Sciweavers

1679 search results - page 317 / 336
» Security Properties and CSP
Sort
View
WISEC
2010
ACM
14 years 14 days ago
Secret keys from entangled sensor motes: implementation and analysis
Key management in wireless sensor networks does not only face typical, but also several new challenges. The scale, resource limitations, and new threats such as node capture and c...
Matthias Wilhelm, Ivan Martinovic, Jens B. Schmitt
PKC
2011
Springer
219views Cryptology» more  PKC 2011»
12 years 10 months ago
Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
ded abstract of this work appears in Public Key Cryptography — PKC 2011, ed. R. Gennaro, Springer LNCS 6571 (2011), 1–16. This is the full version. We propose a linearly homom...
Dan Boneh, David Mandell Freeman
ASIACRYPT
2011
Springer
12 years 7 months ago
BiTR: Built-in Tamper Resilience
The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests ...
Seung Geol Choi, Aggelos Kiayias, Tal Malkin
IACR
2011
162views more  IACR 2011»
12 years 7 months ago
The Parazoa Family: Generalizing the Sponge Hash Functions
Abstract. Sponge functions were introduced by Bertoni et al. as an alternative to the classical MerkleDamg˚ard design. Many hash function submissions to the SHA-3 competition laun...
Elena Andreeva, Bart Mennink, Bart Preneel
WECWIS
2003
IEEE
205views ECommerce» more  WECWIS 2003»
14 years 28 days ago
Beyond "web of trust": Enabling P2P E-commerce
The huge success of eBay has proven the demand for customer-to-customer (C2C) electronic commerce. eBay is a centralized infrastructure with all its scalability problems (network ...
Anwitaman Datta, Manfred Hauswirth, Karl Aberer