Sciweavers

436 search results - page 76 / 88
» Using trust assumptions with security requirements
Sort
View
JDCTA
2010
150views more  JDCTA 2010»
14 years 6 months ago
Provable Password-Authenticated Key Exchange Protocol against Imposter Attack on Ad Hoc Networks
In wireless ad hoc networks environment, Bellovin and Merritt first developed a password-based Encrypted Key Exchange (EKE) protocol against offline dictionary attacks using both ...
Ang Gao
SACMAT
2006
ACM
15 years 5 months ago
PRIMA: policy-reduced integrity measurement architecture
We propose an integrity measurement approach based on information flow integrity, which we call the Policy-Reduced Integrity Measurement Architecture (PRIMA). The recent availabi...
Trent Jaeger, Reiner Sailer, Umesh Shankar
EUROCRYPT
2007
Springer
15 years 3 months ago
Instance-Dependent Verifiable Random Functions and Their Application to Simultaneous Resettability
Abstract. We introduce a notion of instance-dependent verifiable random functions (InstD-VRFs for short). Informally, an InstD-VRF is, in some sense, a verifiable random function [...
Yi Deng, Dongdai Lin
FC
2007
Springer
106views Cryptology» more  FC 2007»
15 years 5 months ago
Dynamic Virtual Credit Card Numbers
Theft of stored credit card information is an increasing threat to e-commerce. We propose a dynamic virtual credit card number scheme that reduces the damage caused by stolen credi...
Ian Molloy, Jiangtao Li, Ninghui Li
ACSAC
2005
IEEE
15 years 5 months ago
Design and Implementation of an Extrusion-based Break-In Detector for Personal Computers
An increasing variety of malware, such as worms, spyware and adware, threatens both personal and business computing. Remotely controlled bot networks of compromised systems are gr...
Weidong Cui, Randy H. Katz, Wai-tian Tan