Sciweavers

783 search results - page 103 / 157
» On security proof of McCullagh
Sort
View
IEEEARES
2008
IEEE
14 years 3 months ago
Application-Oriented Trust in Distributed Computing
Preserving integrity of applications being executed in remote machines is an open problem. Integrity requires that application code is not tampered with, prior to or during execut...
Riccardo Scandariato, Yoram Ofek, Paolo Falcarin, ...
ACNS
2008
Springer
103views Cryptology» more  ACNS 2008»
14 years 3 months ago
PUF-HB: A Tamper-Resilient HB Based Authentication Protocol
We propose a light-weight protocol for authentication of low-power devices. Our construction PUF-HB merges the positive qualities of two families of authentication functions. PUF ...
Ghaith Hammouri, Berk Sunar
ACISP
2007
Springer
14 years 2 months ago
A Practical System for Globally Revoking the Unlinkable Pseudonyms of Unknown Users
We propose the first single sign-on system in which a user can access services using unlinkable digital pseudonyms that can all be revoked in case she abuses any one service. Our ...
Stefan Brands, Liesje Demuynck, Bart De Decker
FSE
2007
Springer
105views Cryptology» more  FSE 2007»
14 years 2 months ago
New Bounds for PMAC, TMAC, and XCBC
We provide new security proofs for PMAC, TMAC, and XCBC message authentication modes. The previous security bounds for these modes were σ2 /2n , where n is the block size in bits ...
Kazuhiko Minematsu, Toshiyasu Matsushima
CSFW
2005
IEEE
14 years 2 months ago
Temporal Rank Functions for Forward Secrecy
A number of key establishment protocols claim the property of forward secrecy, where the compromise of a longterm key does not result in the compromise of previously computed sess...
Rob Delicata, Steve A. Schneider