Sciweavers

64 search results - page 11 / 13
» Generic Attacks on Feistel Schemes
Sort
View
CCS
2009
ACM
13 years 9 months ago
On the difficulty of software-based attestation of embedded devices
Device attestation is an essential feature in many security protocols and applications. The lack of dedicated hardware and the impossibility to physically access devices to be att...
Claude Castelluccia, Aurélien Francillon, D...
ISPEC
2011
Springer
12 years 7 months ago
Traitor Tracing against Public Collaboration
Abstract. Broadcast encryption provides a convenient method to distribute digital content to subscribers over an insecure broadcast channel. Traitor tracing is needed because some ...
Xingwen Zhao, Fangguo Zhang
ISW
2004
Springer
13 years 10 months ago
Practical Authenticated Key Agreement Using Passwords
Due to the low entropy of human-memorable passwords, it is not easy to conduct password authenticated key agreement in a secure manner. Though there are many protocols achieving th...
Taekyoung Kwon
AFRICACRYPT
2008
Springer
13 years 7 months ago
How (Not) to Efficiently Dither Blockcipher-Based Hash Functions?
Abstract. In the context of iterated hash functions, "dithering" designates the technique of adding an iteration-dependent input to the compression function in order to d...
Jean-Philippe Aumasson, Raphael C.-W. Phan
EUROCRYPT
2007
Springer
13 years 11 months ago
Simulatable Adaptive Oblivious Transfer
We study an adaptive variant of oblivious transfer in which a sender has N messages, of which a receiver can adaptively choose to receive k one-after-the-other, in such a way that ...
Jan Camenisch, Gregory Neven, Abhi Shelat