Sciweavers

986 search results - page 73 / 198
» Protecting the Intranet Against
Sort
View
ASIACRYPT
2000
Springer
14 years 25 days ago
Round-Efficient Conference Key Agreement Protocols with Provable Security
A conference key protocol allows a group of participants to establish a secret communication (conference) key so that all their communications thereafter are protected by the key. ...
Wen-Guey Tzeng, Zhi-Jia Tzeng
ICISC
2008
103views Cryptology» more  ICISC 2008»
13 years 10 months ago
Instruction Set Limitation in Support of Software Diversity
This paper proposes a novel technique, called instruction set limitation, to strengthen the resilience of software diversification against collusion attacks. Such attacks require a...
Bjorn De Sutter, Bertrand Anckaert, Jens Geiregat,...
CHES
2010
Springer
172views Cryptology» more  CHES 2010»
13 years 10 months ago
Analysis and Improvement of the Random Delay Countermeasure of CHES 2009
Random delays are often inserted in embedded software to protect against side-channel and fault attacks. At CHES 2009 a new method for generation of random delays was described tha...
Jean-Sébastien Coron, Ilya Kizhvatov
CORR
2012
Springer
227views Education» more  CORR 2012»
12 years 5 months ago
Trajectory and Policy Aware Sender Anonymity in Location Based Services
We consider Location-based Service (LBS) settings, where a LBS provider logs the requests sent by mobile device users over a period of time and later wants to publish/share these ...
Alin Deutsch, Richard Hull, Avinash Vyas, Kevin Ke...
ESORICS
2012
Springer
11 years 11 months ago
Secure Proximity Detection for NFC Devices Based on Ambient Sensor Data
In certain applications, it is important for a remote server to securely determine whether or not two mobile devices are in close physical proximity. In particular, in the context ...
Tzipora Halevi, Di Ma, Nitesh Saxena, Tuo Xiang