A copy of this work was available on the public web and has been preserved in the Wayback Machine. The capture dates from 2017; you can also visit the original URL.
The file type is application/pdf
.
Filters
A Class of Precomputation-Based Distance-Bounding Protocols
2016
2016 IEEE European Symposium on Security and Privacy (EuroS&P)
This can be achieved by precomputing the responses to the various possible challenges. In this paper we study this class of precomputation-based distance-bounding protocols. ...
A particular class of distance-bounding protocols measures round trip times of a series of one-bit challenge-response cycles, during which the proving party must have minimal computational overhead. ...
Next, we provide a formal definition for a class of distance-bounding protocols based on precomputation and without final slow phase. ...
doi:10.1109/eurosp.2016.19
dblp:conf/eurosp/MauwTT16
fatcat:djajny66crg3zmatc4dkof5udu
Optimality Results on the Security of Lookup-Based Protocols
[chapter]
2017
Lecture Notes in Computer Science
In this paper, we study this security-memory trade-off problem for a large class of lookup-based distance bounding protocols; called layered protocols. ...
Distance-bounding protocols use the round-trip time of a challenge-response cycle to provide an upper-bound on the distance between prover and verifier. ...
The class of layered protocols is not trivial, as it contains all lookup-based distance bounding protocols proposed to date, except for the Poulidor protocol [14] . ...
doi:10.1007/978-3-319-62024-4_10
fatcat:xxp7hh2io5cddjbp4hrxhl6ohy
Intradomain QoS routing in IP networks: a feasibility and cost/benefit analysis
1999
IEEE Network
A number of recent works have recognized its significance and investigated many aspects of the operation of constraint-based routing and in particular its variant concerned with determining paths for requests ...
Constraint-based routing gradually becomes an essential enabling mechanism for a variety of emerging network services such as virtual private networking and QoS support. ...
., link state and distance vector protocols). ...
doi:10.1109/65.793691
fatcat:co77dyhbrzckvm543dkds7t3x4
Cryptographic protocols on real hyperelliptic curves
2007
Advances in Mathematics of Communications
, the distance problem, in the real model of a hyperelliptic curve. ...
Our protocols represent a significant improvement over existing protocols using real hyperelliptic curves. ...
Finally, our protocols do not require any precomputations based on the base divisor, so we compare with imaginary protocols using NAF-based scalar multiplication. ...
doi:10.3934/amc.2007.1.197
fatcat:njwlkremovhipafbuet436wvqe
Towards Internet QoS Provisioning Based on Generic Distributed QoS Adaptive Routing Engine
2014
The Scientific World Journal
a set of absolute stable mechanisms on top of which Internet QoS can be built. ...
This paper introduces a generic distributed QoS adaptive routing engine (DQARE) architecture based on OSPFxQoS. ...
Conflict of Interests The authors declare that there is no conflict of interests regarding the publication of this paper. ...
doi:10.1155/2014/694847
pmid:25309955
pmcid:PMC4182902
fatcat:spuobipqfnedbmz6amq6if74pq
Efficient Memory Bound Puzzles Using Pattern Databases
[chapter]
2006
Lecture Notes in Computer Science
In this paper, we further investigate the applicability of memory bound puzzles from a new perspective and propose constructions based on heuristic search methods. ...
CPU bound client puzzles have been suggested as a defense mechanism against connection depletion attacks. However, the wide disparity in CPU speeds prevents such puzzles from being globally deployed. ...
A more efficient way of solving such a problem is to use a memory based heuristic, instead of the Manhattan Distance heuristic, whereby one precomputes the exact distance from a state s to the abstract ...
doi:10.1007/11767480_7
fatcat:xqabu4hzenb53onw3wj6ztibmy
QoS routing granularity in MPLS networks
2002
IEEE Communications Magazine
The per-pair/class scheme groups the flows into several paths using routing marks, thus allowing packets to be label-forwarded with a bounded cache. ...
This study investigates how constraint-based routing decision granularity significantly affects the scalability and blocking performance of QoS routing in an MPLS network. ...
Similarly, the cache per-pair/class is bounded by (n -1) 2 m and has a complexity of O(n 2 m), where m is the number of classes. ...
doi:10.1109/mcom.2002.1007409
fatcat:fk7yd4vce5bptdrjau7pao6agq
Challenges in Distance Bounding
2015
IEEE Security and Privacy
Unfortunately, relay attacks pose a significant threat to these wireless solutions. However, this risk can be mitigated through the use of distance-bounding protocols. ...
Smartcard-based protocols represent an increasingly large share of the wireless authentication market, from contactless payments to remote car unlocking. ...
Challenge 6: Public-Key Distance Bounding Distance-bounding protocols in the literature are based on a shared key: they assume that the prover and the verifier share a secret. ...
doi:10.1109/msp.2015.2
fatcat:ep5xzktb45esrgbl7v7ify425i
Privacy-preserving distance computation and proximity testing on earth, done right
2014
Proceedings of the 9th ACM symposium on Information, computer and communications security - ASIA CCS '14
In this paper, we introduce the first protocols for secure computation of distance and for proximity testing over a sphere. ...
In recent years, the availability of GPS-enabled smartphones have made location-based services extremely popular. ...
To the best of our knowledge, this is the first instantiation of an Euclidean-distance-based privacy-preserving protocol that considers a real projection. ...
doi:10.1145/2590296.2590307
dblp:conf/ccs/SedenkaG14
fatcat:o5kfur4djvhgdhf7bf7yamtgzu
How should we evaluate supervised hashing?
[article]
2017
arXiv
pre-print
We then propose two alternative protocols for supervised hashing: one based on retrieval on a disjoint set of classes, and another based on transfer learning to new classes. ...
These baselines give a lower- and upper-bound on the performance of a supervised hashing scheme. ...
For non-deep methods, we follow the GIST-based protocol of [7, 11, 12] . ...
arXiv:1609.06753v3
fatcat:fhwaycy3bzcmpok4daqzgtc7lu
On the Implementation of Cryptosystems Based on Real Quadratic Number Fields (Extended Abstract)
[chapter]
2001
Lecture Notes in Computer Science
Cryptosystems based on the discrete logarithm problem in the infrastructure of a real quadratic number field [7, 19, 2] are very interesting from a theoretical point of view, because this problem is known ...
In this work we will prove a bound for the necessary approximation precision of an exponentiation using quadratic numbers in power product representation and show that the precision given in [2] can be ...
Williams for fruitful discussions and for making us aware of mistakes in an earlier draft of this paper. ...
doi:10.1007/3-540-44983-3_21
fatcat:vudwvoraxndbbb2gbvawgtp2hi
Runtime support for integrating precomputation and thread-level parallelism on simultaneous multithreaded processors
2004
Proceedings of the 7th workshop on Workshop on languages, compilers, and run-time support for scalable systems - LCR '04
The mechanisms are motivated by the observation that different parts of a program may benefit from different modes of multithreaded execution. ...
We present runtime support mechanisms for coordinating precomputation with its sibling computation, so that precomputation is regulated to avoid cache pollution and sufficient runahead distance is allowed ...
Acknowledgments This work is supported by an NSF ITR grant (ACI-0312980), an NSF CAREER award (CCF-0346867) and the College of William and Mary. ...
doi:10.1145/1066650.1066667
fatcat:vcbpdckpijdjblslpdss6gsftm
Short-lived zero-knowledge proofs and signatures
[article]
2022
IACR Cryptology ePrint Archive
We introduce the short-lived proof, a non-interactive proof of knowledge with a novel feature: after a specified period of time, the proof is no longer convincing. ...
Some constructions achieve a stronger property called reusable forgeability in which one sequential computation allows forging an arbitrary number of proofs of different statements. ...
Acknowledgments We give a special acknowledgement to Michael Colburn who initially pursued the idea of short-lived signatures and proofs in his MASc thesis [35] supervised by Jeremy Clark. ...
dblp:journals/iacr/ArunBC22
fatcat:me5cdsn4crd4vd676un57j3iia
Cryptographic aspects of real hyperelliptic curves
2010
Tatra Mountains Mathematical Publications
We review previously proposed cryptographic protocols and discuss the infrastructure of a real hyperelliptic curve, the mathematical structure underlying all these protocols. ...
security for the related cryptographic protocols. ...
The authors are grateful to an anonymous referee's helpful suggestions for improvement of this article. ...
doi:10.2478/v10127-010-0030-9
fatcat:2t7ft7jaizd2tkxmx3kwydnghq
Koblitz curve cryptosystems
2005
Finite Fields and Their Applications
As a second topic we consider a different, even faster set-up. The idea is to use a -adic expansion as the key instead of starting with an integer which is then expanded. ...
For hyperelliptic curves, this paper is the first to give a proof on the finiteness of the Frobenius-expansions involved, to deal with periodic expansions, and to give a sound complexity estimate. ...
Alternative set-up For a cryptosystem or protocol based on Koblitz curves we now suggest to start with an expansion of fixed length and use this as the secret scalar-not caring to which integer it corresponds ...
doi:10.1016/j.ffa.2004.07.001
fatcat:d3nea6c2srghln4ospsyzhvxne
« Previous
Showing results 1 — 15 out of 2,782 results