Sciweavers

221 search results - page 43 / 45
» Secure Public Instant Messaging
Sort
View
CCS
2003
ACM
14 years 27 days ago
Cryptographic tamper evidence
We propose a new notion of cryptographic tamper evidence. A tamper-evident signature scheme provides an additional procedure Div which detects tampering: given two signatures, Div...
Gene Itkis
ISI
2006
Springer
13 years 7 months ago
Tracing the Event Evolution of Terror Attacks from On-Line News
Since the September 11th terror attack at New York in 2001, the frequency of terror attacks around the world has been increasing and it draws more attention of the public. On Janua...
Christopher C. Yang, Xiaodong Shi, Chih-Ping Wei
IFIP
2010
Springer
13 years 2 months ago
Bounded Memory Dolev-Yao Adversaries in Collaborative Systems
Abstract. This paper extends existing models for collaborative systems. We investigate how much damage can be done by insiders alone, without collusion with an outside adversary. I...
Max I. Kanovich, Tajana Ban Kirigin, Vivek Nigam, ...
TC
2008
13 years 7 months ago
Computationally Efficient PKI-Based Single Sign-On Protocol, PKASSO for Mobile Devices
In an attempt to expand Public Key Infrastructure (PKI) usage to a ubiquitous and mobile computing environment, we found that the deployment of the PKI on a resource-constrained de...
Ki-Woong Park, Sang Seok Lim, Kyu Ho Park
IACR
2011
88views more  IACR 2011»
12 years 7 months ago
Storing Secrets on Continually Leaky Devices
We consider the question of how to store a value secretly on devices that continually leak information about their internal state to an external attacker. If the secret value is s...
Yevgeniy Dodis, Allison B. Lewko, Brent Waters, Da...