Sciweavers

ACNS
2006
Springer
111views Cryptology» more  ACNS 2006»
13 years 11 months ago
Adaptive Detection of Local Scanners
Network attacks often employ scanning to locate vulnerable hosts and services. Fast and accurate detection of local scanners is key to containing an epidemic in its early stage. Ex...
Ahren Studer, Chenxi Wang
ACNS
2006
Springer
86views Cryptology» more  ACNS 2006»
13 years 11 months ago
W3Bcrypt: Encryption as a Stylesheet
Abstract. While web-based communications (e.g., webmail or web chatrooms) are increasingly protected by transport-layer cryptographic mechanisms, such as the SSL/TLS protocol, ther...
Angelos Stavrou, Michael E. Locasto, Angelos D. Ke...
ACNS
2006
Springer
78views Cryptology» more  ACNS 2006»
13 years 11 months ago
DSO: Dependable Signing Overlay
Dependable digital signing service requires both high fault-tolerance and high intrusion-tolerance. While providing high fault-tolerance, existing approaches do not satisfy the hig...
Guofei Gu, Prahlad Fogla, Wenke Lee, Douglas M. Bl...
ACNS
2006
Springer
112views Cryptology» more  ACNS 2006»
13 years 11 months ago
Password Based Server Aided Key Exchange
We propose a new password-based 3-party protocol with a formal security proof in the standard model. Under reasonable assumptions we show that our new protocol is more efficient t...
Yvonne Cliff, Yiu Shing Terry Tin, Colin Boyd
ACNS
2006
Springer
102views Cryptology» more  ACNS 2006»
13 years 11 months ago
Combinatorial Structures for Design of Wireless Sensor Networks
Dibyendu Chakrabarti, Jennifer Seberry
ACNS
2006
Springer
81views Cryptology» more  ACNS 2006»
13 years 11 months ago
A Handy Multi-coupon System
A coupon is an electronic data that represents the right to access a service provided by a service provider (e.g. gift certificates or movie tickets). Recently, a privacyprotectin...
Sébastien Canard, Aline Gouget, Emeline Huf...
ACNS
2006
Springer
117views Cryptology» more  ACNS 2006»
13 years 11 months ago
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents befo...
Ahto Buldas, Sven Laur
ACNS
2006
Springer
109views Cryptology» more  ACNS 2006»
13 years 11 months ago
Misusing Unstructured P2P Systems to Perform DoS Attacks: The Network That Never Forgets
Unstructured P2P systems have gained great popularity in recent years and are currently used by millions of users. One fundamental property of these systems is the lack of structu...
Elias Athanasopoulos, Kostas G. Anagnostakis, Evan...
ACNS
2006
Springer
79views Cryptology» more  ACNS 2006»
13 years 11 months ago
The Rainbow Attack on Stream Ciphers Based on Maiorana-McFarland Functions
Abstract. In this paper, we present the rainbow attack on stream ciphers filtered by Maiorana-McFarland functions. This can be considered as a generalization of the time-memory-da...
Khoongming Khoo, Guang Gong, Hian-Kiat Lee