Sciweavers

79 search results - page 10 / 16
» The Effect of Trust Assumptions on the Elaboration of Securi...
Sort
View
WS
2003
ACM
14 years 22 days ago
Secure data transmission in mobile ad hoc networks
The vision of nomadic computing with its ubiquitous access has stimulated much interest in the Mobile Ad Hoc Networking (MANET) technology. However, its proliferation strongly dep...
Panagiotis Papadimitratos, Zygmunt J. Haas
ACSAC
2009
IEEE
13 years 11 months ago
BAF: An Efficient Publicly Verifiable Secure Audit Logging Scheme for Distributed Systems
Audit logs, providing information about the current and past states of systems, are one of the most important parts of modern computer systems. Providing security for audit logs on...
Attila Altay Yavuz, Peng Ning
ICQNM
2008
IEEE
201views Chemistry» more  ICQNM 2008»
14 years 1 months ago
Loss-Tolerant Quantum Coin Flipping
Coin flipping is a cryptographic primitive in which two spatially separated players, who in principle do not trust each other, wish to establish a common random bit. If we limit ...
Guido Berlín, Gilles Brassard, Félix...
IWCMC
2006
ACM
14 years 1 months ago
Resolving islands of security problem for DNSSEC
The DNS Security Extensions (DNSSEC) were developed to add origin authentication and integrity. DNSSEC defined a public key infrastructure over DNS tree hierarchy for the public ...
Eunjong Kim, Ashish Gupta, Batsukh Tsendjav, Danie...
HERCMA
2001
141views Mathematics» more  HERCMA 2001»
13 years 9 months ago
Towards an ISO-9000 compliant certification service provider
In this paper we present a complete reference framework for the operation of Certification Service Provider as an organisation. The objective is to form an intermediate reference m...
Dimitrios Lekkas, Stefanos Gritzalis, Sokratis K. ...