Sciweavers

31 search results - page 3 / 7
» Concealment and Its Applications to Authenticated Encryption
Sort
View
IPPS
2005
IEEE
13 years 11 months ago
IPSec Implementation on Xilinx Virtex-II Pro FPGA and Its Application
In this paper, we propose an IPSec implementation on Xilinx Virtex-II Pro FPGA1 . We move the key management and negotiation into software function calls that run on the PowerPC p...
Jing Lu, John W. Lockwood
CORR
2006
Springer
206views Education» more  CORR 2006»
13 years 5 months ago
ANAP: Anonymous Authentication Protocol in Mobile Ad hoc Networks
The pervasiveness of wireless communication recently gave mobile ad hoc networks (MANET) a significant researcher's attention, due to its innate capabilities of instant commu...
Tomasz Ciszkowski, Zbigniew Kotulski
ISW
2005
Springer
13 years 11 months ago
Error Oracle Attacks on CBC Mode: Is There a Future for CBC Mode Encryption?
This paper is primarily concerned with the CBC block cipher mode. The impact on the usability of this mode of recently proposed padding oracle attacks, together with other related ...
Chris J. Mitchell
ISW
2009
Springer
14 years 6 days ago
MAC Precomputation with Applications to Secure Memory
We present ShMAC (Shallow MAC), a fixed input length message authentication code that performs most of the computation prior to the availability of the message. Specifically, Sh...
Juan A. Garay, Vladimir Kolesnikov, Rae McLellan
FSE
2009
Springer
159views Cryptology» more  FSE 2009»
14 years 13 days ago
Intel's New AES Instructions for Enhanced Performance and Security
The Advanced Encryption Standard (AES) is the Federal Information Processing Standard for symmetric encryption. It is widely believed to be secure and efficient, and is therefore b...
Shay Gueron