Sciweavers

224 search results - page 5 / 45
» Transformations between Cryptographic Protocols
Sort
View
CCS
2007
ACM
14 years 4 months ago
The energy cost of cryptographic key establishment in wireless sensor networks
Wireless sensor nodes generally face serious limitations in terms of computational power, energy supply, and network bandwidth. Therefore, the implementation of effective and sec...
Johann Großschädl, Alexander Szekely, S...
CRYPTO
2000
Springer
149views Cryptology» more  CRYPTO 2000»
14 years 2 months ago
A Cryptographic Solution to a Game Theoretic Problem
In this work we use cryptography to solve a game-theoretic problem which arises naturally in the area of two party strategic games. The standard game-theoretic solution concept for...
Yevgeniy Dodis, Shai Halevi, Tal Rabin
ICC
2009
IEEE
115views Communications» more  ICC 2009»
14 years 4 months ago
End-Host Authentication and Authorization for Middleboxes Based on a Cryptographic Namespace
—Today, middleboxes such as firewalls and network address translators have advanced beyond simple packet forwarding and address mapping. They also inspect and filter traffic, ...
Tobias Heer, René Hummen, Miika Komu, Stefa...
ICALP
2005
Springer
14 years 3 months ago
Computationally Sound Implementations of Equational Theories Against Passive Adversaries
In this paper we study the link between formal and cryptographic models for security protocols in the presence of a passive adversary. In contrast to other works, we do not conside...
Mathieu Baudet, Véronique Cortier, Steve Kr...
TCS
2002
13 years 9 months ago
Authentication tests and the structure of bundles
Suppose a principal in a cryptographic protocol creates and transmits a message containing a new value v, later receiving v back in a different cryptographic context. It can concl...
Joshua D. Guttman, F. Javier Thayer