Sciweavers

221 search results - page 27 / 45
» Unbelievable Security. Matching AES Security Using Public Ke...
Sort
View
SP
2003
IEEE
155views Security Privacy» more  SP 2003»
14 years 8 hour ago
Mixminion: Design of a Type III Anonymous Remailer Protocol
We present Mixminion, a message-based anonymous remailer protocol with secure single-use reply blocks. Mix nodes cannot distinguish Mixminion forward messages from reply messages,...
George Danezis, Roger Dingledine, Nick Mathewson
ESORICS
2002
Springer
14 years 6 months ago
Formal Security Analysis with Interacting State Machines
We introduce the ISM approach, a framework for modeling and verifying reactive systems in a formal, even machine-checked, way. The framework has been developed for applications in ...
David von Oheimb, Volkmar Lotz
MOBIHOC
2007
ACM
14 years 6 months ago
A random perturbation-based scheme for pairwise key establishment in sensor networks
A prerequisite for secure communications between two sensor nodes is that these nodes exclusively share a pairwise key. Although numerous pairwise key establishment (PKE) schemes ...
Wensheng Zhang, Minh Tran, Sencun Zhu, Guohong Cao
NDSS
2002
IEEE
13 years 11 months ago
Talking to Strangers: Authentication in Ad-Hoc Wireless Networks
In this paper we address the problem of secure communication and authentication in ad-hoc wireless networks. This is a difficult problem, as it involves bootstrapping trust betwe...
Dirk Balfanz, Diana K. Smetters, Paul Stewart, H. ...
MEDIAFORENSICS
2010
13 years 5 months ago
Biometric template transformation: a security analysis
One of the critical steps in designing a secure biometric system is protecting the templates of the users that are stored either in a central database or on smart cards. If a biom...
Abhishek Nagar, Karthik Nandakumar, Anil K. Jain