Sciweavers

947 search results - page 181 / 190
» Provable Implementations of Security Protocols
Sort
View
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 11 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
CORR
2008
Springer
102views Education» more  CORR 2008»
13 years 10 months ago
Game Theory with Costly Computation
We develop a general game-theoretic framework for reasoning about strategic agents performing possibly costly computation. In this framework, many traditional game-theoretic resul...
Joseph Y. Halpern, Rafael Pass
COMCOM
2006
93views more  COMCOM 2006»
13 years 9 months ago
On scalability properties of the Hi3 control plane
The Host Identity Indirection Infrastructure (Hi3) is a general-purpose networking architecture, derived from the Internet Indirection Infrastructure (i3) and the Host Identity Pr...
Dmitry Korzun, Andrei Gurtov
IJSN
2006
140views more  IJSN 2006»
13 years 9 months ago
Load-balanced key establishment methodologies in wireless sensor networks
: Wireless Sensor Networks (WSN) pose a need for dynamically establishing a secret key joint to a group of nodes. Elliptic Curve Cryptography (ECC) has emerged as a suitable public...
Ortal Arazi, Hairong Qi
NETWORK
2006
290views more  NETWORK 2006»
13 years 9 months ago
Progressive multi gray-leveling: a voice spam protection algorithm
As voice over IP gains popularity, it is easy to imagine that Internet hacking and other security problems we currently face with email spam will attack the VoIP environment. In c...
Dongwook Shin, Jinyoung Ahn, Choon Shim