Sciweavers

22 search results - page 1 / 5
» Integrity Codes: Message Integrity Protection and Authentica...
Sort
View
TDSC
2008
99views more  TDSC 2008»
13 years 4 months ago
Integrity Codes: Message Integrity Protection and Authentication over Insecure Channels
Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit error is possible (e.g., it is possible to change a bit "0" into a...
Srdjan Capkun, Mario Cagalj, Ram Kumar Rengaswamy,...
SP
2006
IEEE
109views Security Privacy» more  SP 2006»
13 years 10 months ago
Integrity (I) Codes: Message Integrity Protection and Authentication Over Insecure Channels
Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit errors are possible (e.g., it is possible to change a bit “0” into a bi...
Mario Cagalj, Jean-Pierre Hubaux, Srdjan Capkun, R...
CISC
2005
Springer
169views Cryptology» more  CISC 2005»
13 years 10 months ago
On Bluetooth Repairing: Key Agreement Based on Symmetric-Key Cryptography
Abstract. Despite many good (secure) key agreement protocols based on publickey cryptography exist, secure associations between two wireless devices are often established using sym...
Serge Vaudenay
JPDC
2006
141views more  JPDC 2006»
13 years 4 months ago
M-TREE: A high efficiency security architecture for protecting integrity and privacy of software
Secure processor architectures enable new sets of applications such as commercial grid computing, software copy protection and secure mobile agents by providing secure computing e...
Chenghuai Lu, Tao Zhang, Weidong Shi, Hsien-Hsin S...
ICMCS
2006
IEEE
149views Multimedia» more  ICMCS 2006»
13 years 10 months ago
Authenticating Multimedia Transmitted Over Wireless Networks: A Content-Aware Stream-Level Approach
We propose in this paper a novel content-aware stream-level approach to authenticating multimedia data transmitted over wireless networks. The proposed approach is fundamentally d...
Zhi Li, Yong Lian, Qibin Sun, Chang Chen