Results 221 to 230 of about 1,801,560 (284)
Synergized security framework: revolutionizing wireless sensor networks through comparative methodological analysis. [PDF]
Su G, Zhang B.
europepmc +1 more source
Some of the next articles are maybe not open access.
Related searches:
Related searches:
Lightweight Cryptographic Protocols for IoT-Constrained Devices: A Survey
IEEE Internet of Things Journal, 2021Internet of Things (IoT) is an emergent and evolving technology, interconnecting the cyber and physical worlds. IoT technology finds applications in a broad spectrum of areas such as homes, health, water and sanitation, transportation, and environmental ...
Muhammad Nauman Khan+2 more
exaly +2 more sources
Stateless Cryptographic Protocols
2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, 2011Secure computation protocols inherently involve multiple rounds of interaction among the parties where, typically a party has to keep a state about what has happened in the protocol so far and then \emph{wait} for the other party to respond. We study if this is inherent. In particular, we study the possibility of designing cryptographic protocols where
Hemanta K. Maji, Vipul Goyal
openaire +3 more sources
Probabilistic Termination and Composability of Cryptographic Protocols
Journal of Cryptology, 2016When analyzing the round complexity of multi-party computation MPC, one often overlooks the fact that underlying resources, such as a broadcast channel, can by themselves be expensive to implement. For example, it is impossible to implement a broadcast channel by a deterministic protocol in a sub-linear in the number of corrupted parties number of ...
Cohen, Ran+3 more
openaire +6 more sources
ASAP: Algorithm Substitution Attacks on Cryptographic Protocols
IACR Cryptology ePrint Archive, 2022The security of digital communication relies on few cryptographic protocols that are used to protect internet traffic, from web sessions to instant messaging. These protocols and the cryptographic primitives they rely on have been extensively studied and
Sebastian Berndt+4 more
semanticscholar +1 more source
Proceedings of the fourteenth annual ACM symposium on Theory of computing - STOC '82, 1982
A cryptographic transformation is a mapping f from a set of cleartext messages, M, to a set of ciphertext messages. Since for m e M, f(m) should hide the contents of m from an enemy, f-1 should, in a certain technical sense, be difficult to infer from f(m) and public knowledge about f.
Richard A. DeMillo+2 more
openaire +2 more sources
A cryptographic transformation is a mapping f from a set of cleartext messages, M, to a set of ciphertext messages. Since for m e M, f(m) should hide the contents of m from an enemy, f-1 should, in a certain technical sense, be difficult to infer from f(m) and public knowledge about f.
Richard A. DeMillo+2 more
openaire +2 more sources
Visualization of cryptographic protocols with GRACE
Journal of Visual Languages & Computing, 2008In this paper we present GRACE (graphical representation and animation for cryptography education), a Java-based educational tool that can be used to help in teaching and understanding of cryptographic protocols. The tool adopts an active learning model that engages the learner by asking him to describe, in an exemplification of a real-world scenario ...
CATTANEO, Giuseppe+2 more
openaire +3 more sources
Self-Guarding Cryptographic Protocols against Algorithm Substitution Attacks
IEEE Computer Security Foundations Symposium, 2018We put forward the notion of self-guarding cryptographic protocols as a countermeasure to algorithm substitution attacks. Such self-guarding protocols can prevent undesirable leakage by subverted algorithms if one has the guarantee that the system has ...
M. Fischlin, Sogol Mazaheri
semanticscholar +1 more source
Verifiable Verification in Cryptographic Protocols
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023Common verification steps in cryptographic protocols, such as signature or message authentication code checks or the validation of elliptic curve points, are crucial for the overall security of the protocol. Yet implementation errors omitting these steps easily remain unnoticed, as often the protocol will function perfectly anyways.
Marc Fischlin, Felix Günther
openaire +1 more source