Sciweavers

221 search results - page 19 / 45
» Secure Public Instant Messaging
Sort
View
TCC
2007
Springer
96views Cryptology» more  TCC 2007»
14 years 1 months ago
Securely Obfuscating Re-encryption
Abstract. We present the first positive obfuscation result for a traditional cryptographic functionality. This positive result stands in contrast to well-known negative impossibil...
Susan Hohenberger, Guy N. Rothblum, Abhi Shelat, V...
ISF
2006
118views more  ISF 2006»
13 years 7 months ago
Does information security attack frequency increase with vulnerability disclosure? An empirical analysis
Abstract Research in information security, risk management and investment has grown in importance over the last few years. However, without reliable estimates on attack probabiliti...
Ashish Arora, Anand Nandkumar, Rahul Telang
ESAS
2004
Springer
14 years 1 months ago
Public Key Cryptography in Sensor Networks - Revisited
The common perception of public key cryptography is that it is complex, slow and power hungry, and as such not at all suitable for use in ultra-low power environments like wireless...
Gunnar Gaubatz, Jens-Peter Kaps, Berk Sunar
FTDCS
1997
IEEE
13 years 12 months ago
The Saga Security System: A Security Architecture for Open Distributed Systems
In the paper we present an overview of Saga Security System, a security architecture in open distributed systems. An agent in Saga Security System is called a Saga Agent. The auth...
Masakazu Soshi, Mamoru Maekawa
CADE
2011
Springer
12 years 7 months ago
Deciding Security for Protocols with Recursive Tests
Abstract. Security protocols aim at securing communications over public networks. Their design is notoriously difficult and error-prone. Formal methods have shown their usefulness ...
Mathilde Arnaud, Véronique Cortier, St&eacu...