Sciweavers

ESORICS
2012
Springer
11 years 6 months ago
Beyond eCK: Perfect Forward Secrecy under Actor Compromise and Ephemeral-Key Reveal
We show that it is possible to achieve perfect forward secrecy in two-message key exchange (KE) protocols that satisfy even stronger security properties than provided by the extend...
Cas J. F. Cremers, Michele Feltz
CRYPTO
2012
Springer
215views Cryptology» more  CRYPTO 2012»
11 years 6 months ago
New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques
We develop a new methodology for utilizing the prior techniques to prove selective security for functional encryption systems as a direct ingredient in devising proofs of full sec...
Allison B. Lewko, Brent Waters
AICT
2010
IEEE
240views Communications» more  AICT 2010»
12 years 8 months ago
Providing Security in 4G Systems: Unveiling the Challenges
— Several research groups are working on designing new security architectures for 4G networks such as Hokey and Y-Comm. Since designing an efficient security module requires a cl...
Mahdi Aiash, Glenford E. Mapp, Aboubaker Lasebae, ...
SECRYPT
2010
147views Business» more  SECRYPT 2010»
13 years 2 months ago
Security Models for Heterogeneous Networking
Security for Next Generation Networks (NGNs) is an attractive topic for many research groups. The Y-Comm security group believes that a new security approach is needed to address t...
Glenford E. Mapp, Mahdi Aiash, Aboubaker Lasebae, ...
SCN
2010
Springer
144views Communications» more  SCN 2010»
13 years 2 months ago
Generic Constructions of Parallel Key-Insulated Encryption
Exposure of a secret key is a significant threat in practice. As a notion of security against key exposure, Dodis et al. advocated key-insulated security, and proposed concrete k...
Goichiro Hanaoka, Jian Weng
IJACT
2008
83views more  IJACT 2008»
13 years 4 months ago
On the relation among various security models for certificateless cryptography
: Certificateless cryptography is a promising technology for solving the key escrow problem in identity-based cryptography. However, the lack of a unified set of definitions and se...
Qiong Huang, Duncan S. Wong
CARDIS
2008
Springer
146views Hardware» more  CARDIS 2008»
13 years 6 months ago
Provably Secure Grouping-Proofs for RFID Tags
We investigate an application of RFIDs referred to in the literature as group scanning, in which several tags are "simultaneously" scanned by a reader device. Our goal is...
Mike Burmester, Breno de Medeiros, Rossana Motta
USS
2008
13 years 6 months ago
Securing Provenance
Provenance describes how an object came to be in its present state. Intelligence dossiers, medical records and corporate financial reports capture provenance information. Many of ...
Uri Braun, Avraham Shinnar, Margo I. Seltzer
ESORICS
2000
Springer
13 years 8 months ago
Verification of a Formal Security Model for Multiapplicative Smart Cards
Abstract. We present a generic formal security model for operating systems of multiapplicative smart cards. The model formalizes the main security aspects of secrecy, integrity, se...
Gerhard Schellhorn, Wolfgang Reif, Axel Schairer, ...
CANS
2009
Springer
132views Cryptology» more  CANS 2009»
13 years 8 months ago
Fully Robust Tree-Diffie-Hellman Group Key Exchange
We extend the well-known Tree-Diffie-Hellman technique used for the design of group key exchange (GKE) protocols with robustness, i.e. with resistance to faults resulting from poss...
Timo Brecher, Emmanuel Bresson, Mark Manulis