نتایج جستجو برای: deniable authentication

تعداد نتایج: 35051  

, ,

Wireless sensor networks have many applications in the real world and have been developed in various environments. But the limitations of these networks, including the limitations on the energy and processing power of the sensors, have posed many challenges to researchers. One of the major challenges is the security of these networks, and in particular the issue of authentication in the wireles...

Journal: :Cybersecurity: Education, Science, Technique 2020

Journal: :I. J. Network Security 2009
Maged Hamada Ibrahim

Deniable encryption is an important notion that allows a user (a sender and/or a receiver) to escape a coercion attempted by a coercive adversary. Such an adversary approaches the coerced user after transmission forcing him to reveal all his random inputs used during encryption or decryption. Since traditional encryption schemes commits the user to his random inputs, the user is forced to revea...

2015
Dirk Achenbach Carmen Kempka Bernhard Löwe Jörn Müller-Quade

In a democracy, it is essential that voters cast their votes independently and freely, without any improper influence. Particularly, mechanisms must be put into place that prevent—or at least severely impede—the coercion of voters. One possible countermeasure to coercion is revoting: after casting a vote under coercion, the voter can re-cast and overwrite her choice. However, revoting is only m...

2000
Matthew K. Franklin Tomas Sander

In a recent Stanford Law Review article, Ayres and Bulow [1] propose a radical anonymity-based solution to disrupt the “market” for monetary influence in political campaigns. To realize their proposal, we propose new cryptographic protocols for commital deniable proofs and deniable payment schemes. “[T]here is little reason to doubt that sometimes large contributions will work actual corruption...

Journal: :amirkabir international journal of modeling, identification, simulation & control 2014
f. naji mohades m. h. yaghmaee moghadam

advanced metering infrastructure (ami) is a key part of the smart grid; thus, one of the most important concerns is to offer a secure mutual authentication.  this study focuses on communication between a smart meter and a server on the utility side. hence, a mutual authentication mechanism in ami is presented based on the elliptic curve cryptography (ecc) and one time signature (ots) consists o...

Nowadays Radio Frequency Identification (RFID) systems have appeared in lots of identification and authentication applications. In some sensitive applications, providing secure and confidential communication is very important for end-users. To this aim, different RFID authentication protocols have been proposed, which have tried to provide security and privacy of RFID users. In this paper, we a...

2015
Timothy Peters Mark A. Gondree Zachary N. J. Peterson

While solutions for file system encryption can prevent an adversary from determining the contents of files, in situations where a user wishes to hide the existence of data, encryption alone is not sufficient. Indeed, encryption may draw attention to those files, as they may likely contain information the user wishes to keep secret. Consequently, adversarial coercion may motivate the owner to su...

Journal: :IACR Cryptology ePrint Archive 2005
Jue-Sam Chou Yalin Chen Ming-De Yang

In 2003, Boyd and Mao proposed two deniable authenticated key establishment protocols using elliptic curve pairings for Internet protocols, one is based on Diffie-Hellman key exchange and the other is based on Public-Key Encryption approach. For the use of elliptic curve pairings, they declared that their schemes could be more efficient than the existing Internet Key Exchange (IKE), nowadays. H...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید