Sciweavers

1229 search results - page 217 / 246
» Trusted Computing
Sort
View
STOC
2005
ACM
132views Algorithms» more  STOC 2005»
14 years 8 months ago
Concurrent general composition of secure protocols in the timing model
In the setting of secure multiparty computation, a set of parties wish to to jointly compute some function of their input (i.e., they wish to securely carry out some distributed t...
Yael Tauman Kalai, Yehuda Lindell, Manoj Prabhakar...
WS
2005
ACM
14 years 1 months ago
Fully self-organized peer-to-peer key management for mobile ad hoc networks
Mobile ad hoc networks (MANETs) offer communication over a shared wireless channel without any pre-existing infrastructure. Forming peer-to-peer security associations in MANETs i...
Johann van der Merwe, Dawoud S. Dawoud, Stephen Mc...
WS
2003
ACM
14 years 27 days ago
An authentication framework for hierarchical ad hoc sensor networks
Recent results indicate scalability problems for flat ad hoc networks. To address the issue of scalability, self-organizing hierarchical ad hoc architectures are being investigat...
Mathias Bohge, Wade Trappe
CRYPTO
2003
Springer
132views Cryptology» more  CRYPTO 2003»
14 years 27 days ago
On Cryptographic Assumptions and Challenges
We deal with computational assumptions needed in order to design secure cryptographic schemes. We suggest a classi£cation of such assumptions based on the complexity of falsifying...
Moni Naor
ICS
2003
Tsinghua U.
14 years 26 days ago
AEGIS: architecture for tamper-evident and tamper-resistant processing
We describe the architecture for a single-chip aegis processor which can be used to build computing systems secure against both physical and software attacks. Our architecture ass...
G. Edward Suh, Dwaine E. Clarke, Blaise Gassend, M...