Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








87,233 Hits in 6.7 sec

New Results on Unconditionally Secure Multi-receiver Manual Authentication [chapter]

Shuhong Wang, Reihaneh Safavi-Naini
2009 Lecture Notes in Computer Science  
Manual authentication systems are studied in computational and information theoretic security model and protocols with provable security have been proposed.  ...  We further propose a protocol that achieves this bound and provides security, in the sense that we define, if up to c receivers are corrupted.  ...  This result is consistent to other known results on multi-receiver authentications in the shared-key communication model.  ... 
doi:10.1007/978-3-642-10230-1_10 fatcat:zm3s7idisjdf3nh37ef3mtwlya

Lightweight and Secure Certificateless Multi-receiver Encryption based on ECC

Ei Khaing Win, Tomoki Yoshihisa, Yoshimasa Ishi, Tomoya Kawakami, Yuuichi Teranishi, Shinji Shimojo
2018 Journal of Information Processing  
multi-receiver encryption scheme and certificateless multi-receiver encryption scheme.  ...  In this paper, we propose an elliptic curve cryptography (ECC)-based certificateless multi-receiver encryption scheme for device to device communications on Internet of Things (IoT) applications.  ...  Experimental comparison of decryption time is shown in Concluding Remarks We have proposed an efficient and secure multi-receiver encryption scheme with lightweight nature for the device to device communications  ... 
doi:10.2197/ipsjjip.26.612 fatcat:zrcdch23fbh6dj54x2qvgjf4p4

Secure Smart Cameras by Aggregate-Signcryption with Decryption Fairness for Multi-Receiver IoT Applications

Subhan Ullah, Lucio Marcenaro, Bernhard Rinner
2019 Sensors  
Our certificateless multi-receiver aggregate-signcryption protection has been implemented for a smart camera IoT scenario, and the runtime and communication effort has been compared with single-sender/  ...  single-receiver and multi-sender/single-receiver setups.  ...  This approach was implemented with the NS-3 simulator and the trade-off between communication delay and security was evaluated.  ... 
doi:10.3390/s19020327 fatcat:5smgiviwonhq5c6trr4oeqobay

A Novel and Concise Multi-receiver Protocol Based on Chaotic Maps with Privacy Protection

Yang Sun, Hongfeng Zhu, Xueshuai Feng
2017 International Journal of Network Security  
Finally, we give the formal security proof about our scheme in the standard model and efficiency comparison with recently related works.  ...  Multi-receiver encryption is an essential cryptography paradigm, which can transmit one message securely among the users by the to form over an insecure network.  ...  Generally, in a multi-receiver public key encryption scheme, all users share the common public key encryption system to implement messages sending and receiving.  ... 
dblp:journals/ijnsec/SunZF17 fatcat:3bf55sako5dpto7rsvj75n272q

A Lightweight and Secure Attribute-Based Multi Receiver Generalized Signcryption Scheme for Body Sensor Networks

Jawaid Iqbal, Abdul Waheed, Mahdi Zareei, Arif Iqbal Umar, Noor Ul Amin, Abdallah Aldosary, Ehab Mahmoud Mohamed
2020 IEEE Access  
Moreover, we have discussed the threat model, security model, and informal security model in detail. A.  ...  Proof: In this scheme, we have used the concept of time stamp (TS) during the communication between source and destination to ensure that the patient sensitive data received by the external users are  ...  His current research interests are 5G, B5G and 6G networks, cognitive radio networks, millimeter-wave transmissions, Li-Fi technology, MIMO systems, and underwater communication. He is an IEEE member.  ... 
doi:10.1109/access.2020.3035324 fatcat:53yklpnpsrc5petxvjjxumirci

Rigorous engineering for hardware security: Formal modelling and proof in the CHERI design and implementation process

Kyndylan Nienhuis, Alexandre Joannou, Thomas Bauereiss, Anthony Fox, Michael Roe, Brian Campbell, Matthew Naylor, Robert M. Norton, Simon W. Moore, Peter G. Neumann, Ian Stark, Robert N. M. Watson (+1 others)
2020 2020 IEEE Symposium on Security and Privacy (SP)  
We formalise key intended security properties of the design, and establish that these hold with mechanised proof.  ...  In this paper we show how more rigorous engineering methods can be applied to the development of a new security-enhanced processor architecture, with its accompanying hardware implementation and software  ...  This project has received funding from the European Research Council (ERC) under the European Union's Horizon 2020 research and innovation programme (grant agreement 789108, ELVER).  ... 
doi:10.1109/sp40000.2020.00055 dblp:conf/sp/NienhuisJBFR0NN20 fatcat:7ctnxm52abgfdommuxendyfrxm

Colorectal cancer in Saudi Arabia as the proof-of-principle model for implementing strategies of predictive, preventive, and personalized medicine in healthcare

Mesnad Alyabsi, Abdulrahman Alhumaid, Haafiz Allah-Bakhsh, Mohammed Alkelya, Mohammad Azhar Aziz
2019 The EPMA Journal  
There is a need to develop national screening guidelines based on evidence that supports a reduction in incidence and mortality of CRC when screening is implemented.  ...  Future approaches are discussed based on multi-level diagnostics, risk assessment, and population screening programs focused on the needs of young populations that among others present the contents of  ...  This will help to design and implement community-specific measures enabling prevention, early diagnosis, and successful therapy of CRC.  ... 
doi:10.1007/s13167-019-00186-x pmid:32140189 pmcid:PMC7028887 fatcat:m5zsfqc3inc2rasblbycbhhhea

Practical Fully Simulatable Oblivious Transfer with Sublinear Communication [chapter]

Bingsheng Zhang, Helger Lipmaa, Cong Wang, Kui Ren
2013 Lecture Notes in Computer Science  
selection and the receiver learns nothing more than those chosen documents.  ...  We propose the first fully simulatable adaptive OT with sublinear communication under the DDH assumption in the plain model.  ...  The last author was supported in part by US National Science Foundation under grants CNS-1262277 and CNS-1116939.  ... 
doi:10.1007/978-3-642-39884-1_8 fatcat:724accjte5cb3pf3lb5mrbudfe

SoK: Communication Across Distributed Ledgers [article]

Alexei Zamyatin, Mustafa Al-Bassam, Dionysis Zindros, Eleftherios Kokoris-Kogias, Pedro Moreno-Sanchez, Aggelos Kiayias, William J. Knottenbelt
2019 IACR Cryptology ePrint Archive  
We conclude by discussing open challenges for CCC research and the implications of interoperability on the security and privacy of blockchains.  ...  While by design, blockchains provide no means to securely communicate with external systems, numerous attempts towards trustless cross-chain communication have been proposed over the years.  ...  This research was funded by Bridge 1 858561 SESC; Bridge 1 864738 PR4DLT (all FFG); the Christian Doppler Laboratory for Security and Quality Improvement in the Production System Lifecycle (CDL-SQI); the  ... 
dblp:journals/iacr/ZamyatinAZKMKK19 fatcat:sz5jpi67wvgrbeger74mg6mv4a

Secure Group Communication [chapter]

2008 Information Assurance  
This has led many platforms, such as Facebook and Apple, to implement secure conversation cryptographic protocols in their messaging applications.  ...  However, many of the protocols do not provide provable security and do not provide other security guarantees about the conversation.  ...  Synchronous Secure Communication (Chapter 4) In Chapter 4 we provide a formal definition for the security and privacy goals of secure group communication in the instant messaging model.  ... 
doi:10.1016/b978-012373566-9.50019-7 fatcat:2dj4z3pwa5foxmaw5chnwdmzxu

SC 2: Secure Communication over Smart Cards [chapter]

Nicola Dragoni, Eduardo Lostal, Davide Papini, Javier Fabra
2012 Lecture Notes in Computer Science  
In particular, we present the design and implementation of (SC) 2 (Secure Communication over Smart Cards), a system securing the communication between a smart card and the TTP which provides the S×C matching  ...  The Security-by-Contract (S×C) framework has recently been proposed to support software evolution in open multi-application smart cards.  ...  S×C hierarchy of contract/policy models) design of the (SC) 2 system to secure the communication between a smart card and the TTP providing the matching service a running Java Card based prototype implementing  ... 
doi:10.1007/978-3-642-27901-0_4 fatcat:zhamzoa7qbhjjpc4f5kw4wmawu

Secure Vehicular Communication Systems [chapter]

Carlisle Adams, Mark Stephens, Ernst M. Gabidulin, Dan Boneh, Mike Just, Claudio A. Ardagna, Ernesto Damiani, Caroline Fontaine, Paul England, Ali Bagherzandi, Bijit Hore, Sharad Mehrotra (+126 others)
2011 Encyclopedia of Cryptography and Security  
Then I would like to thank Mohammad Khodaei for his comments and feedbacks on implementation and proposed model of this report.  ...  Abstract Enabling communication among vehicles on the road has advantages, but it also introduces a number of security drawbacks.  ...  Authorization and Accounting (AAA).Beside above researches in VC, there are some countries or communities which have implemented multi domain PKI trust models.  ... 
doi:10.1007/978-1-4419-5906-5_643 fatcat:pg6tda5mvbclhhdutrwqyqxaku

Automatic Generation of Certifiable Space Communication Software

Johann Schumann, Ewen Denney
2007 2007 IEEE Aerospace Conference  
Automatic, tamper-proof formal certification techniques are used to provide explicit guarantees about important reliability and security properties and the absence of implementation errors.  ...  Our tools are based upon rigorous logical and mathematical foundations, and are capable of automatically generating high-quality communication software from a high-level model.  ...  Moreover, automatic, tamper-proof certification provides explicit guarantees about important reliability and security properties and the absence of implementation and design errors.  ... 
doi:10.1109/aero.2007.352903 fatcat:2u2p5l6zyfeb5hpmtqwtyxfvde

Blockchain-based Communication Mechanism for Unmanned Aircraft

Peizheng Wang, Xie Wang
2022 Frontiers in Computing and Intelligent Systems  
unmanned aircraft data security and privacy protection, multi-party data sharing and data storage security to ensure unmanned aircraft network security.  ...  This paper first introduces the current situation and challenges of unmanned aircraft and blockchain, and proposes a communication mechanism for unmanned aircraft based on blockchain technology to achieve  ...  This paper proposes a UAV communication mechanism based on blockchain technology to achieve UAV data privacy protection, multi-party data sharing and data storage security. Figure 2 . 2 Figure 2.  ... 
doi:10.54097/fcis.v1i2.1773 fatcat:azhnr63t6jblzfdjspzxha2nd4

Communication Locality in Secure Multi-party Computation [chapter]

Elette Boyle, Shafi Goldwasser, Stefano Tessaro
2013 Lecture Notes in Computer Science  
We devise multi-party computation protocols for general secure function evaluation with the property that each party is only required to communicate with a small number of dynamically chosen parties.  ...  However, we remark that multi-signatures and FHE are used to obtain our bounds on message size and round complexity.  ...  The views and conclusions contained herein are those of the authors and should not be interpreted as necessarily representing the official policies or endorsements, either expressed or implied, of DARPA  ... 
doi:10.1007/978-3-642-36594-2_21 fatcat:4app2lqdhnh3doehcg5z7qcprq
« Previous Showing results 1 — 15 out of 87,233 results