Sciweavers

130 search results - page 25 / 26
» Idealizing Identity-Based Encryption
Sort
View
CORR
2006
Springer
125views Education» more  CORR 2006»
13 years 6 months ago
Reversible Logic to Cryptographic Hardware: A New Paradigm
Differential Power Analysis (DPA) presents a major challenge to mathematically-secure cryptographic protocols. Attackers can break the encryption by measuring the energy consumed i...
Himanshu Thapliyal, Mark Zwolinski
COMSUR
2007
101views more  COMSUR 2007»
13 years 6 months ago
A survey of covert channels and countermeasures in computer network protocols
Covert channels are used for the secret transfer of information. Encryption only protects communication from being decoded by unauthorised parties, whereas covert channels aim to ...
Sebastian Zander, Grenville J. Armitage, Philip Br...
JCP
2006
120views more  JCP 2006»
13 years 6 months ago
Password-authenticated Key Exchange using Efficient MACs
Abstract-- This paper is concerned with passwordauthenticated key agreement protocols. Designing such protocols represents an interesting challenge since there is no standard way o...
Maurizio Adriano Strangio
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
12 years 9 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...
LICS
2006
IEEE
14 years 9 days ago
Provable Implementations of Security Protocols
for reasoning about abstract models of protocols. The work on informal methods attempts to discern common patterns in the extensive record of flawed protocols, and to formulate po...
Andrew D. Gordon