Sciweavers

64 search results - page 12 / 13
» Generic Attacks on Feistel Schemes
Sort
View
CTRSA
2003
Springer
116views Cryptology» more  CTRSA 2003»
13 years 9 months ago
Intrusion-Resilient Public-Key Encryption
Exposure of secret keys seems to be inevitable, and may in practice represent the most likely point of failure in a cryptographic system. Recently, the notion of intrusion-resilien...
Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz...
GLOBECOM
2009
IEEE
13 years 11 months ago
Lightweight Jammer Localization in Wireless Networks: System Design and Implementation
—Jamming attacks have become prevalent during the last few years, due to the shared nature and the open access to the wireless medium. Finding the location of a jamming device is...
Konstantinos Pelechrinis, Iordanis Koutsopoulos, I...
ACNS
2008
Springer
143views Cryptology» more  ACNS 2008»
13 years 11 months ago
On the Security of the CCM Encryption Mode and of a Slight Variant
In this paper, we present an analysis of the CCM mode of operations and of a slight variant. CCM is a simple and efficient encryption scheme which combines a CBC-MAC authentication...
Pierre-Alain Fouque, Gwenaëlle Martinet, Fr&e...
JOC
2007
133views more  JOC 2007»
13 years 4 months ago
Trapdoor Hard-to-Invert Group Isomorphisms and Their Application to Password-Based Authentication
In the security chain the weakest link is definitely the human one: human beings cannot remember long secrets and often resort to rather insecure solutions to keep track of their ...
Dario Catalano, David Pointcheval, Thomas Pornin
EUROCRYPT
2009
Springer
14 years 5 months ago
Asymmetric Group Key Agreement
A group key agreement (GKA) protocol allows a set of users to establish a common secret via open networks. Observing that a major goal of GKAs for most applications is to establish...
Qianhong Wu, Yi Mu, Willy Susilo, Bo Qin, Josep Do...