Sciweavers

270 search results - page 47 / 54
» Verifying Second-Level Security Protocols
Sort
View
CCS
2009
ACM
14 years 3 months ago
Proximity-based access control for implantable medical devices
We propose a proximity-based access control scheme for implantable medical devices (IMDs). Our scheme is based on ultrasonic distancebounding and enables an implanted medical devi...
Kasper Bonne Rasmussen, Claude Castelluccia, Thoma...
CHES
2009
Springer
140views Cryptology» more  CHES 2009»
14 years 9 months ago
On Tamper-Resistance from a Theoretical Viewpoint
Tamper-proof devices are pretty powerful. They can be used to have better security in applications. In this work we observe that they can also be maliciously used in order to defea...
Paulo Mateus, Serge Vaudenay
PET
2009
Springer
14 years 3 months ago
Privacy-Preserving Computation and Verification of Aggregate Queries on Outsourced Databases
: © Privacy-Preserving Computation and Verification of Aggregate Queries on Outsourced Databases Brian Thompson, Stuart Haber, William G. Horne, Tomas Sander, Danfeng Yao HP Labor...
Brian Thompson, Stuart Haber, William G. Horne, To...
AINA
2004
IEEE
14 years 12 days ago
Generating Digital Signatures on Mobile Devices
With the explosion of the mobile communication market, more and more handheld devices act as clients in the Internet. People use these devices to purchase books, play games, recei...
Yu Lei, Deren Chen, Zhongding Jiang
ASIACRYPT
2006
Springer
14 years 12 days ago
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map...
Jens Groth