Sciweavers

1777 search results - page 56 / 356
» Programming Cryptographic Protocols
Sort
View
ISCC
2003
IEEE
140views Communications» more  ISCC 2003»
14 years 2 months ago
A Low-Energy Key Management Protocol for Wireless Sensor Networks
Sensor networks have recently gained popularity for a wide spectrum of applications. When performing monitoring tasks in hostile environments, security requirements become critical...
Gaurav Jolly, Mustafa C. Kusçu, Pallavi Kok...
CCS
1994
ACM
14 years 24 days ago
Protocol Failure in the Escrowed Encryption Standard
The Escrowed Encryption Standard (EES) defines a US Government family of cryptographic processors, popularly known as "Clipper" chips, intended to protect unclassified g...
Matt Blaze
CSFW
2010
IEEE
14 years 22 hour ago
A Game-Based Definition of Coercion-Resistance and Its Applications
Coercion-resistance is one of the most important and intricate security requirements for voting protocols. Several definitions of coercion-resistance have posed in the literature,...
Ralf Küsters, Tomasz Truderung, Andreas Vogt
CCS
2008
ACM
13 years 10 months ago
A fast real-time memory authentication protocol
We propose a new real-time authentication scheme for memory. As in previous proposals the scheme uses a Merkle tree to guarantee dynamic protection of memory. We use the universal...
Yin Hu, Ghaith Hammouri, Berk Sunar
ACSAC
1999
IEEE
14 years 1 months ago
Using Checkable Types in Automatic Protocol Analysis
The Automatic Authentication Protocol Analyzer, 2nd Version AAPA2 is a fast, completely automatic tool for formally analyzing cryptographic protocols. It correctly identi es vulne...
Stephen H. Brackin