Sciweavers

154 search results - page 30 / 31
» Proving Group Protocols Secure Against Eavesdroppers
Sort
View
PKC
2007
Springer
135views Cryptology» more  PKC 2007»
13 years 11 months ago
A Direct Anonymous Attestation Scheme for Embedded Devices
Abstract. Direct anonymous attestation (DAA) is an anonymous authentication scheme adopted by the Trusted Computing Group in its specifications for trusted computing platforms. Th...
He Ge, Stephen R. Tate
TELSYS
2010
154views more  TELSYS 2010»
12 years 12 months ago
Blocking attacks on SIP VoIP proxies caused by external processing
As Voice over IP (VoIP) applications become increasingly popular, they are more and more facing security challenges that have not been present in the traditional Public Switched Te...
Ge Zhang, Simone Fischer-Hübner, Sven Ehlert
TCC
2009
Springer
116views Cryptology» more  TCC 2009»
14 years 5 months ago
Simulation-Based Concurrent Non-malleable Commitments and Decommitments
Abstract. In this paper we consider commitment schemes that are secure against concurrent man-in-the-middle (cMiM) attacks. Under such attacks, two possible notions of security for...
Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti
CRYPTO
2010
Springer
171views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
Credential Authenticated Identification and Key Exchange
Secure two-party authentication and key exchange are fundamental problems. Traditionally, the parties authenticate each other by means of their identities, using a public-key infr...
Jan Camenisch, Nathalie Casati, Thomas Groß,...
RSA
2000
170views more  RSA 2000»
13 years 5 months ago
Delayed path coupling and generating random permutations
We analyze various stochastic processes for generating permutations almost uniformly at random in distributed and parallel systems. All our protocols are simple, elegant and are b...
Artur Czumaj, Miroslaw Kutylowski