Sciweavers

515 search results - page 37 / 103
» Secure Parameters for SWIFFT
Sort
View
ASIACRYPT
2003
Springer
14 years 3 months ago
Almost Uniform Density of Power Residues and the Provable Security of ESIGN
Abstract. ESIGN is an efficient signature scheme that has been proposed in the early nineties (see [14]). Recently, an effort was made to lay ESIGN on firm foundations, using the...
Tatsuaki Okamoto, Jacques Stern
CCS
2008
ACM
14 years 3 days ago
FairplayMP: a system for secure multi-party computation
We present FairplayMP (for "Fairplay Multi-Party"), a system for secure multi-party computation. Secure computation is one of the great achievements of modern cryptograp...
Assaf Ben-David, Noam Nisan, Benny Pinkas
LCN
2008
IEEE
14 years 4 months ago
Firewalling wireless sensor networks: Security by wireless
—Networked sensors and actuators for purposes from production monitoring and control to home automation are in increasing demand. Until recently, the main focus laid on wired sys...
Ivan Martinovic, Nicos Gollan, Jens B. Schmitt
COMPSEC
2010
146views more  COMPSEC 2010»
13 years 10 months ago
An intruder model with message inspection for model checking security protocols
Model checking security protocols is based on an intruder model that represents the eavesdropping or interception of the exchanged messages, while at the same time performs attack...
Stylianos Basagiannis, Panagiotis Katsaros, Andrew...
ICCD
2000
IEEE
107views Hardware» more  ICCD 2000»
14 years 7 months ago
Architectural Impact of Secure Socket Layer on Internet Servers
Secure socket layer SSL is the most popular protocol used in the Internet for facilitating secure communications through authentication, encryption, and decryption. Although the...
Krishna Kant, Ravishankar K. Iyer, Prasant Mohapat...