Sciweavers

221 search results - page 14 / 45
» Secure Public Instant Messaging
Sort
View
ACSAC
2002
IEEE
14 years 20 days ago
Networking in The Solar Trust Model: Determining Optimal Trust Paths in a Decentralized Trust Network
The Solar Trust Model provides a method by which the sender of a message can be authenticated, and the level of trust that can be placed in the sender of the message or the messag...
Michael Clifford
AMC
2005
126views more  AMC 2005»
13 years 7 months ago
Security of a multisignature scheme for specified group of verifiers
A multisignature scheme for specified group of verifiers needs a group of signers' cooperation to sign a message to a specified group of verifiers that must cooperate to check...
Jiqiang Lv, Xinmei Wang, Kwangjo Kim
TDSC
2008
99views more  TDSC 2008»
13 years 7 months ago
Integrity Codes: Message Integrity Protection and Authentication over Insecure Channels
Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit error is possible (e.g., it is possible to change a bit "0" into a...
Srdjan Capkun, Mario Cagalj, Ram Kumar Rengaswamy,...
PAM
2007
Springer
14 years 1 months ago
Measures of Self-similarity of BGP Updates and Implications for Securing BGP
Abstract. Techniques for authenticating BGP protocol objects entail the inspection of additional information in the form of authentication credentials that can be used to validate ...
Geoff Huston
JCIT
2008
130views more  JCIT 2008»
13 years 7 months ago
Group-oriented Encryption Secure against Collude Attack
A group oriented encryption scheme is presented in this paper. In this scheme, a sender is allowed to encrypt a message using the group public key and send the ciphertext to the gr...
Chunbo Ma, Jun Ao