ALBERT

All Library Books, journals and Electronic Records Telegrafenberg

Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
Filter
  • Articles  (1,175)
  • 2010-2014  (1,175)
  • Computer Journal  (440)
  • 2193
  • Computer Science  (1,175)
  • Natural Sciences in General
  • 1
    Publication Date: 2013-10-02
    Description: We proposed two multiparty quantum secret sharing schemes based on n -particle Greenberger–Horne–Zeilinger-states (GHZ states), which are transformed from Einstein–Podolsky–Rosen pairs by entanglement swapping. In our schemes, the dealer imposes messages by performing local unitary operations ( I, x, i y, z ) on the n -particle GHZ state she holds, and the agents collaborate to deduce the dealer's messages by performing local unitary operations on their own qubit. The amount of dealer's secret message is positively related with the number of agents. The need of qubits is one-third less than the former schemes and, also, they can be reused for the next new round. The scheme (II) does not have to pre-share the code table, which increases the security without the risk of being stolen.
    Print ISSN: 0010-4620
    Electronic ISSN: 1460-2067
    Topics: Computer Science
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 2
    Publication Date: 2013-10-02
    Description: Automatic fare collection (AFC) systems calculate the fare that the users must pay depending on the time of service (time-based) or the points of entrance and exit of the system (distance-based). The progressive introduction of Information and Communication Technologies allows the use of electronic tickets, which helps us to reduce costs and improve the control of the infrastructures. Nevertheless, these systems must be secure against possible fraud and they must also preserve users’ privacy. Therefore, we have studied the security requirements for the time-based and distance-based systems and we have proposed a protocol for each of the AFC systems. 1 The protocols offer strong privacy for honest users, i.e. the service provider is not able to disclose the identity of its users and, moreover, different journeys of the same user are not linkable between them. However, anonymity for users could be revoked if they misbehave. The protocols have been implemented in Android and its performance has been evaluated in two Android smartphones. The results remark that protocols are suitable to be used on an AFC system with a medium class mobile device although they offer a better experience with a high-class smartphone. The appearance in the market of more powerful mobile devices suggests a better usability of our proposal in a near future.
    Print ISSN: 0010-4620
    Electronic ISSN: 1460-2067
    Topics: Computer Science
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 3
    Publication Date: 2013-10-02
    Description: Accurately locating unknown nodes is a critical issue in the study of wireless sensor networks (WSNs). Many localization approaches have been proposed based on anchor nodes, which are assumed to know their locations by manual placement or additional equipments such as global positioning system. However, none of these approaches can work properly under the adversarial scenario. In this paper, we propose a novel scheme called two-step secure localization (TSSL) stand against many typical malicious attacks, e.g. wormhole attack and location spoofing attack. TSSL detects malicious nodes step by step. First, anchor nodes collaborate with each other to identify suspicious nodes by checking their coordinates, identities and time of sending information. Then, by using a modified mesh generation scheme, malicious nodes are isolated and the WSN is divided into areas with different trust grades. Finally, a novel localization algorithm based on the arrival time difference of localization information is adopted to calculate locations of unknown nodes. Simulation results show that the TSSL detects malicious nodes effectively and the localization algorithm accomplishes localization with high localization accuracy.
    Print ISSN: 0010-4620
    Electronic ISSN: 1460-2067
    Topics: Computer Science
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 4
    Publication Date: 2013-10-02
    Description: Distance-bounding protocols form a family of challenge–response authentication protocols that have been introduced to thwart relay attacks. They enable a verifier to authenticate and to establish an upper bound on the physical distance to an untrusted prover. We provide a detailed security analysis of a family of such protocols. More precisely, we show that the secret key shared between the verifier and the prover can be leaked after a number of nonce repetitions. The leakage probability, while exponentially decreasing with the nonce length, is only weakly dependent on the key length. Our main contribution is a high probability bound on the number of sessions required for the attacker to discover the secret, and an experimental analysis of the attack under noisy conditions. Both of these show that the attack's success probability mainly depends on the length of the used nonces rather than the length of the shared secret key. The theoretical bound could be used by practitioners to appropriately select their security parameters. While longer nonces can guard against this type of attack, we provide a possible countermeasure which successfully combats these attacks even when short nonces are used.
    Print ISSN: 0010-4620
    Electronic ISSN: 1460-2067
    Topics: Computer Science
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 5
    Publication Date: 2013-10-02
    Description: In threshold public-key encryption (TPKE), the decryption key is divided into n shares, each one of which is given to a different decryption user in order to avoid single points of failure. A robust TPKE is that if threshold decryption of a valid ciphertext fails, the combiner can identify the decryption users that supplied invalid partial decryption shares. In this paper, we propose a practical and efficient TPKE scheme which is robust and non-interactive. Security against chosen-ciphertext attacks (CCAs) can be proved in the standard model under the hashed Diffie–Hellman assumption in bilinear groups. The security reduction is tight and simple. We use an instantiation hash function of the Kiltz's key encapsulation mechanism and Lai et al. 's chosen-ciphertext secure technique to construct a TPKE scheme. Moreover, our scheme is more simple and shown to be more efficient than currently existing CCA-secure TPKE schemes.
    Print ISSN: 0010-4620
    Electronic ISSN: 1460-2067
    Topics: Computer Science
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 6
    Publication Date: 2013-10-02
    Description: The advances in the digital world (e.g. the Internet, Communications, etc.) are closing the gap between consumers and providers, in both Business to Consumer and Business to Business environments. Through the Internet, providers can offer their products directly to consumers, which increase their choices and allow them to contract a set of different services/products from different providers. But sometimes the consumer needs an all-or-nothing exchange with these providers: an atomic exchange. The consumer has negotiated/obtained a set of conditions that are only met if she acquires all the services/products. Thus, we need an Atomic Multi-Two-Party contract signing protocol. Even though digital signature of contracts is a topic that has been widely studied, it lacks a solution when applied to Atomic Multi-Two-Party scenarios. Here, we propose the first solution to solve this problem.
    Print ISSN: 0010-4620
    Electronic ISSN: 1460-2067
    Topics: Computer Science
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 7
    facet.materialart.
    Unknown
    Oxford University Press
    Publication Date: 2013-10-02
    Description: Key-evolving cryptography is intended to mitigate the damage in case of a secret key compromise, one of the severest security threats to actual cryptographic schemes. In the public-key setting, the essential idea of key-evolving lies in updating the private key with time, while maintaining the same public key. Key evolution in encryption and signing has been well studied, especially in the identity-based (ID-based) setting where an entity's public key can be derived from that entity's identity information. From a more practical standpoint, however, one would like to use the primitive signcryption in the hierarchical ID-based setting. In this paper, we propose the first key-evolving hierarchical ID-based signcryption scheme that is scalable and joining-time-oblivious and allows secret keys to be updated autonomously. The security proofs of our construction depend on the bilinear Diffie–Hellman assumption and the computational Diffie–Hellman assumption in the random oracle model. To be specific, our proposal not only achieves the fundamental goals of confidentiality and authenticity, but also enjoys desirable properties of non-repudiation, ciphertext anonymity and strong forward security. Compared with the conventional sign-then-encrypt approach, our construction provides better efficiency in terms of the computation cost and the communication overhead.
    Print ISSN: 0010-4620
    Electronic ISSN: 1460-2067
    Topics: Computer Science
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 8
    Publication Date: 2013-10-02
    Description: Cooperative Intelligent Transportation Systems (ITS) will turn up to us with safer and more efficient driving environments as well as convenient and infotainment features for future ITS stations. ETSI and ISO are completing the standardization of the building blocks of a reference communication architecture for cooperative ITS. Future ITS stations complying with this set of standards deployed in vehicles, at the roadside infrastructures and within the Internet are expected to communicate with each other through a combination of ITS dedicated communication protocols and legacy Internet protocols. However, in spite of the wide adoption of IPv6 for cooperative ITS communications, relatively little attention has been paid to the security issues related to IPv6 signaling and IPv6 transport communications. In this paper, we present our position on the emerging and urgent IPv6-related security issues that occur in communications between ITS stations complying with the ITS station reference architecture under standardization within ETSI TC ITS and ISO TC204.
    Print ISSN: 0010-4620
    Electronic ISSN: 1460-2067
    Topics: Computer Science
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 9
    Publication Date: 2013-10-02
    Description: The objectives of this special issue are advanced security technologies and services for future computing environments, including, but not limited to, security primitives, protocols and security applications and services. Recent advances in security technologies and services for future computing environments have created a new class of the following: (i) Wireless sensor networks and radio-frequency identification security and privacy; (ii) security architectures for distributed network systems, P2P systems, cloud and grid systems; and (iii) security in e-commerce, mobile and wireless networks, and finally, security standards and assurance methods. All papers are expected to focus on novel approaches for advanced security technologies and services for future computing environments and to present high-quality results for tackling problems arising from the ever-growing advanced security technologies and services for future computing environments.
    Print ISSN: 0010-4620
    Electronic ISSN: 1460-2067
    Topics: Computer Science
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 10
    Publication Date: 2013-10-02
    Description: In this paper, we present a statistical analysis of six traffic features based on entropy and distinct feature number at the packet level, and we find that, although these traffic features are unstable and show seasonal patterns like traffic volume in a long-time period, they are stable and consistent with Gaussian distribution in a short-time period. However, this equilibrium property will be violated by some anomalies. Based on this observation, we propose a Multi-dimensional Box plot method for Short-time scale Traffic (MBST) to classify abnormal and normal traffic. We compare our new method with the MCST method proposed in our prior work and the well-known wavelet-based and A Short-Timescale Uncorrelated-Traffic Equilibrium (ASTUTE) techniques. The detection result on synthetic anomaly traffic shows that MBST can better detect the low-rate attacks than wavelet-based and MCST methods, and detection result on real traffic demonstrates that MBST can detect more anomalies with lower false alarm rate than the two methods. Especially compared with ASTUTE, MBST performs much better for detecting anomalies involving a few large flows despite a little poor for detecting anomalies involving large number of small flows.
    Print ISSN: 0010-4620
    Electronic ISSN: 1460-2067
    Topics: Computer Science
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...