Sciweavers

391 search results - page 39 / 79
» On-Line Secret Sharing
Sort
View
IJNSEC
2008
96views more  IJNSEC 2008»
13 years 7 months ago
Eliminating Quadratic Slowdown in Two-Prime RSA Function Sharing
The nature of the RSA public modulus N as a composite of at least two secret large primes was always considered as a major obstacle facing the RSA function sharing without the hel...
Maged Hamada Ibrahim
RAID
2000
Springer
13 years 11 months ago
Transaction-Based Pseudonyms in Audit Data for Privacy Respecting Intrusion Detection
Abstract. Privacy and surveillance by intrusion detection are potentially conflicting organizational and legal requirements. In order to support a balanced solution, audit data is ...
Joachim Biskup, Ulrich Flegel
IJNSEC
2008
81views more  IJNSEC 2008»
13 years 7 months ago
A Self-Concealing Mechanism for Authentication of Portable Communication Systems
The challenge-response technique is widely adapted for authentication of portable communication systems. For authentication the user can prove his/her identity via a secret shared...
Wei-Bin Lee, Chang-Kuo Yeh
CCS
2007
ACM
14 years 1 months ago
Hardware-rooted trust for secure key management and transient trust
We propose minimalist new hardware additions to a microprocessor chip that protect cryptographic keys in portable computing devices which are used in the field but owned by a cen...
Jeffrey S. Dwoskin, Ruby B. Lee
CSFW
2004
IEEE
13 years 11 months ago
Secure Information Flow by Self-Composition
Non-interference is a high-level security property that guarantees the absence of illicit information leakages through executing programs. More precisely, non-interference for a p...
Gilles Barthe, Pedro R. D'Argenio, Tamara Rezk