Sciweavers

524 search results - page 31 / 105
» On the Security of the DeKaRT Primitive
Sort
View
AINA
2007
IEEE
14 years 3 months ago
Towards Quantifying the (In)Security of Networked Systems
Traditional security analyses are often geared towards cryptographic primitives or protocols. Although such analyses are absolutely necessary, they do not provide much insight for...
Xiaohu Li, T. Paul Parker, Shouhuai Xu
ACNS
2007
Springer
165views Cryptology» more  ACNS 2007»
14 years 3 months ago
Tweaking TBE/IBE to PKE Transforms with Chameleon Hash Functions
We present two transforms to acquire chosen ciphertext security from tag based techniques. The first one requires the separability of underlying primitives. By separability, info...
Rui Zhang 0002
FC
1999
Springer
160views Cryptology» more  FC 1999»
14 years 1 months ago
Anonymous Authentication of Membership in Dynamic Groups
Abstract. We present a series of protocols for authenticating an individual’s membership in a group without revealing that individual’s identity and without restricting how the...
Stuart E. Schechter, Todd Parnell, Alexander J. Ha...
AGENTS
1997
Springer
14 years 1 months ago
Adaptation and Learning in Animated Creatures
This paper is concerned with synthetic agents interacting with virtual environments, called animated creatures. The animated creatures are articulated graphical gures that are eq...
Jiming Liu, Hong Qin, Yuan Yan Tang, Y. T. Wu
HOST
2009
IEEE
14 years 27 days ago
Reconfigurable Physical Unclonable Functions -- Enabling Technology for Tamper-Resistant Storage
A PUF or Physical Unclonable Function is a function that is embodied in a physical structure that consists of many random uncontrollable components which originate from process var...
Klaus Kursawe, Ahmad-Reza Sadeghi, Dries Schelleke...