Sciweavers

74 search results - page 12 / 15
» Fast Key Exchange with Elliptic Curve Systems
Sort
View
WISEC
2009
ACM
14 years 3 days ago
Securing network access in wireless sensor networks
In wireless sensor networks, it is critical to restrict the network access only to eligible sensor nodes, while messages from outsiders will not be forwarded in the networks. In t...
Kun Sun, An Liu, Roger Xu, Peng Ning, W. Douglas M...
CORR
2010
Springer
143views Education» more  CORR 2010»
13 years 5 months ago
Security Enhancement With Optimal QOS Using EAP-AKA In Hybrid Coupled 3G-WLAN Convergence Network
The third generation partnership project (3GPP) has addressed the feasibility of interworking and specified the interworking architecture and security architecture for third gener...
R. Shankar, Timothy Rajkumar, P. Dananjayan
CTRSA
2010
Springer
191views Cryptology» more  CTRSA 2010»
13 years 8 months ago
Making the Diffie-Hellman Protocol Identity-Based
This paper presents a new identity based key agreement protocol. In id-based cryptography (introduced by Adi Shamir in [33]) each party uses its own identity as public key and rece...
Dario Fiore, Rosario Gennaro
CRYPTO
2000
Springer
151views Cryptology» more  CRYPTO 2000»
13 years 9 months ago
New Public-Key Cryptosystem Using Braid Groups
Abstract. The braid groups are infinite non-commutative groups naturally arising from geometric braids. The aim of this article is twofold. One is to show that the braid groups ca...
Ki Hyoung Ko, Sangjin Lee, Jung Hee Cheon, Jae Woo...
IMC
2009
ACM
13 years 11 months ago
When private keys are public: results from the 2008 Debian OpenSSL vulnerability
We report on the aftermath of the discovery of a severe vulnerability in the Debian Linux version of OpenSSL. Systems affected by the bug generated predictable random numbers, mo...
Scott Yilek, Eric Rescorla, Hovav Shacham, Brandon...