Sciweavers

386 search results - page 70 / 78
» Practical Security in Public-Key Cryptography
Sort
View
TCC
2009
Springer
255views Cryptology» more  TCC 2009»
14 years 8 months ago
LEGO for Two-Party Secure Computation
The first and still most popular solution for secure two-party computation relies on Yao's garbled circuits. Unfortunately, Yao's construction provide security only again...
Jesper Buus Nielsen, Claudio Orlandi
GLOBECOM
2009
IEEE
14 years 2 months ago
Reusable Set Constructions Using Randomized Dissolvent Templates for Biometric Security
—The emerging biometric cryptography has gained significant interests for key management and privacy protection, but the previously proposed schemes using set metrics for finge...
Jinyang Shi, Kwok-Yan Lam, Ming Gu, Husheng Li
ICSE
2000
IEEE-ACM
13 years 11 months ago
Software engineering for security: a roadmap
Is there such a thing anymore as a software system that doesn't need to be secure? Almost every softwarecontrolled system faces threats from potential adversaries, from Inter...
Premkumar T. Devanbu, Stuart G. Stubblebine
ACNS
2009
Springer
142views Cryptology» more  ACNS 2009»
14 years 2 months ago
Secure Pairing of "Interface-Constrained" Devices Resistant against Rushing User Behavior
Abstract. “Secure Device Pairing” is the process of bootstrapping secure communication between two devices over a short- or medium-range wireless channel (such as Bluetooth, Wi...
Nitesh Saxena, Md. Borhan Uddin
SCN
2010
Springer
232views Communications» more  SCN 2010»
13 years 5 months ago
Authenticated Key Agreement with Key Re-use in the Short Authenticated Strings Model
Serge Vaudenay [20] introduced a notion of Message Authentication (MA) protocols in the Short Authenticated String (SAS) model. A SAS-MA protocol authenticates arbitrarily long mes...
Stanislaw Jarecki, Nitesh Saxena