Sciweavers

14850 search results - page 2910 / 2970
» The Security of
Sort
View
CRYPTO
2008
Springer
92views Cryptology» more  CRYPTO 2008»
13 years 11 months ago
Compression from Collisions, or Why CRHF Combiners Have a Long Output
A black-box combiner for collision resistant hash functions (CRHF) is a construction which given black-box access to two hash functions is collision resistant if at least one of th...
Krzysztof Pietrzak
ECAI
2008
Springer
13 years 11 months ago
Privacy-Preserving Query Answering in Logic-based Information Systems
Abstract. We study privacy guarantees for the owner of an information system who wants to share some of the information in the system with clients while keeping some other informat...
Bernardo Cuenca Grau, Ian Horrocks
EUC
2008
Springer
13 years 11 months ago
A Lightweight Detection and Recovery Infrastructure of Kernel Objects for Embedded Systems
The kernel objects consist of critical kernel data structures and system call functions, which are the most important data for a system, should be protected as first-class candida...
Lei Sun, Tatsuo Nakajima
EUROCRYPT
2008
Springer
13 years 11 months ago
The Twin Diffie-Hellman Problem and Applications
ded abstract of this paper appears in Advances in Cryptology -- EUROCRYPT '08, Lecture Notes in Computer Science Vol. 4965, N. Smart ed., Springer-Verlag, 2008. This is the fu...
David Cash, Eike Kiltz, Victor Shoup
IMC
2007
ACM
13 years 11 months ago
Passive online rogue access point detection using sequential hypothesis testing with TCP ACK-pairs
Rogue (unauthorized) wireless access points pose serious security threats to local networks. In this paper, we propose two online algorithms to detect rogue access points using se...
Wei Wei, Kyoungwon Suh, Bing Wang, Yu Gu, Jim Kuro...
« Prev « First page 2910 / 2970 Last » Next »