Sciweavers

849 search results - page 55 / 170
» Secure Applications of Low-Entropy Keys
Sort
View
WWW
2004
ACM
14 years 10 months ago
Integrating elliptic curve cryptography into the web's security infrastructure
RSA is the most popular public-key cryptosystem on the Web today but long-term trends such as the proliferation of smaller, simpler devices and increasing security needs will make...
Vipul Gupta, Douglas Stebila, Sheueling Chang Shan...
HASE
2008
IEEE
14 years 4 months ago
Low Cost Secure Computation for the General Client-Server Computation Model
Due to the large number of attacks on open networks, information theft becomes a more and more severe problem. Secure computation can offer highly assured confidentiality protecti...
Liangliang Xiao, I-Ling Yen, Farokh B. Bastani
COLCOM
2008
IEEE
14 years 4 months ago
Supporting Agile Development of Authorization Rules for SME Applications
Custom SME applications for collaboration and workflow have become affordable when implemented as Web applications employing Agile methodologies. Security engineering is still di...
Steffen Bartsch, Karsten Sohr, Carsten Bormann
ICMCS
2010
IEEE
146views Multimedia» more  ICMCS 2010»
13 years 11 months ago
Privacy-preserving approximation of L1 distance for multimedia applications
Alice and Bob possess sequences x and y respectively and would like to compute the 1 distance, namely x - y 1 under privacy and communication constraints. The privacy constraint r...
Shantanu Rane, Wei Sun, Anthony Vetro
MOBISEC
2009
Springer
14 years 4 months ago
Extending the Belgian eID Technology with Mobile Security Functionality
The Belgian Electronic Identity Card was introduced in 2002. The card enables Belgian citizens to prove their identity digitally and to sign electronic documents. Today, only a lim...
Jorn Lapon, Bram Verdegem, Pieter Verhaeghe, Vince...