Sciweavers

5511 search results - page 1017 / 1103
» Security for Network Places
Sort
View
CN
2004
122views more  CN 2004»
13 years 9 months ago
Group rekeying with limited unicast recovery
In secure group communications, a key server can deliver a "grouporiented" rekey message [22] to a large number of users efficiently using multicast. For reliable delive...
X. Brian Zhang, Simon S. Lam, Dong-Young Lee
SP
2010
IEEE
156views Security Privacy» more  SP 2010»
13 years 7 months ago
Round-Efficient Broadcast Authentication Protocols for Fixed Topology Classes
Abstract--We consider resource-constrained broadcast authentication for n receivers in a static, known network topology. There are only two known broadcast authentication protocols...
Haowen Chan, Adrian Perrig
EUROSYS
2011
ACM
13 years 19 days ago
Keypad: an auditing file system for theft-prone devices
This paper presents Keypad, an auditing file system for theftprone devices, such as laptops and USB sticks. Keypad provides two important properties. First, Keypad supports fine...
Roxana Geambasu, John P. John, Steven D. Gribble, ...
PKC
2011
Springer
219views Cryptology» more  PKC 2011»
12 years 12 months ago
Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
ded abstract of this work appears in Public Key Cryptography — PKC 2011, ed. R. Gennaro, Springer LNCS 6571 (2011), 1–16. This is the full version. We propose a linearly homom...
Dan Boneh, David Mandell Freeman
SACMAT
2011
ACM
12 years 12 months ago
An integrated approach for identity and access management in a SOA context
In this paper, we present an approach for identity and access management (IAM) in the context of (cross-organizational) serviceoriented architectures (SOA). In particular, we de...
Waldemar Hummer, Patrick Gaubatz, Mark Strembeck, ...
« Prev « First page 1017 / 1103 Last » Next »