Sciweavers

116 search results - page 19 / 24
» Secure Vehicular Communications Based on Group Signature and...
Sort
View
ASIACRYPT
2000
Springer
13 years 11 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
AINA
2006
IEEE
14 years 23 days ago
Distributed Key Management for Secure Role based Messaging
Secure Role Based Messaging (SRBM) augments messaging systems with role oriented communication in a secure manner. Role occupants can sign and decrypt messages on behalf of roles....
Gansen Zhao, Sassa Otenko, David W. Chadwick
MOBIQUITOUS
2005
IEEE
14 years 8 days ago
Defend Against Cache Consistency Attacks in Wireless Ad Hoc Networks
Caching techniques can be used to reduce bandwidth consumption and data access delay in wireless ad hoc networks. When cache is used, cache consistency issues must be addressed. T...
Wensheng Zhang, Guohong Cao
CCS
2008
ACM
13 years 8 months ago
Efficient security primitives derived from a secure aggregation algorithm
By functionally decomposing a specific algorithm (the hierarchical secure aggregation algorithm of Chan et al. [3] and Frikken et al. [7]), we uncover a useful general functionali...
Haowen Chan, Adrian Perrig
INFOCOM
2007
IEEE
14 years 1 months ago
TriBiCa: Trie Bitmap Content Analyzer for High-Speed Network Intrusion Detection
Abstract—Deep packet inspection (DPI) is often used in network intrusion detection and prevention systems (NIDPS), where incoming packet payloads are compared against known attac...
N. Sertac Artan, H. Jonathan Chao