Sciweavers

74 search results - page 11 / 15
» Using Compatible Keys for Secure Multicasting in E-Commerce
Sort
View
VTC
2010
IEEE
147views Communications» more  VTC 2010»
13 years 8 months ago
Performance Evaluation of Mobile Multicast Session Initialization Techniques for Remote Software Upload in Vehicle ECUs
— Updating software in vehicle Electronic Control Units (ECUs) will become a mandatory requirement for a variety of reasons, for examples, to update functionality of an existing ...
Irina Hossain, Syed Masud Mahmud, Moon Ho Hwang
CRYPTO
2010
Springer
171views Cryptology» more  CRYPTO 2010»
13 years 11 months ago
Credential Authenticated Identification and Key Exchange
Secure two-party authentication and key exchange are fundamental problems. Traditionally, the parties authenticate each other by means of their identities, using a public-key infr...
Jan Camenisch, Nathalie Casati, Thomas Groß,...
USENIX
2003
13 years 11 months ago
NCryptfs: A Secure and Convenient Cryptographic File System
Often, increased security comes at the expense of user convenience, performance, or compatibility with other systems. The right level of security depends on specific site and use...
Charles P. Wright, Michael C. Martino, Erez Zadok
IEEECIT
2010
IEEE
13 years 9 months ago
An Authentication Framework for Wireless Sensor Networks using Identity-Based Signatures
Abstract—In Wireless Sensor Networks (WSNs), authentication is a crucial security requirement to avoid attacks against secure communication, and to mitigate DoS attacks exploitin...
Rehana Yasmin, Eike Ritter, Guilin Wang
CCS
2007
ACM
14 years 4 months ago
Provably secure ciphertext policy ABE
In ciphertext policy attribute-based encryption (CP-ABE), every secret key is associated with a set of attributes, and every ciphertext is associated with an access structure on a...
Ling Cheung, Calvin C. Newport