Sciweavers

1777 search results - page 144 / 356
» Programming Cryptographic Protocols
Sort
View
CTRSA
2009
Springer
142views Cryptology» more  CTRSA 2009»
15 years 8 months ago
Attacks on the DECT Authentication Mechanisms
Digital Enhanced Cordless Telecommunications (DECT) is a standard for connecting cordless telephones to a fixed telecommunications network over a short range. The cryptographic al...
Stefan Lucks, Andreas Schuler, Erik Tews, Ralf-Phi...
NDSS
2009
IEEE
15 years 8 months ago
CSAR: A Practical and Provable Technique to Make Randomized Systems Accountable
We describe CSAR, a novel technique for generating cryptographically strong, accountable randomness. Using CSAR, we can generate a pseudo-random sequence and a proof that the elem...
Michael Backes, Peter Druschel, Andreas Haeberlen,...
ASIACRYPT
2009
Springer
15 years 8 months ago
Secure Two-Party Computation Is Practical
Abstract. Secure multi-party computation has been considered by the cryptographic community for a number of years. Until recently it has been a purely theoretical area, with few im...
Benny Pinkas, Thomas Schneider, Nigel P. Smart, St...
ASIACRYPT
2009
Springer
15 years 8 months ago
A Framework for Universally Composable Non-committing Blind Signatures
A universally composable (UC) blind signature functionality requres users to commit to the message to be blindly signed. It is thereby impossible to realize in the plain model. Th...
Masayuki Abe, Miyako Ohkubo
CNSR
2008
IEEE
214views Communications» more  CNSR 2008»
15 years 7 months ago
HGKM: A Group-Based Key Management Scheme for Sensor Networks Using Deployment Knowledge
Key establishment plays a central role in authentication and encryption in wireless sensor networks, especially when they are mainly deployed in hostile environments. Because of t...
Ngo Trong Canh, Young-Koo Lee, Sungyoung Lee