Sciweavers

79 search results - page 15 / 16
» New Attacks against Standardized MACs
Sort
View
IWIA
2005
IEEE
13 years 11 months ago
Malware Defense Using Network Security Authentication
Malware defenses have primarily relied upon intrusion fingerprints to detect suspicious network behavior. While effective for discovering computers that are already compromised,...
Joseph V. Antrosio, Errin W. Fulp
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 10 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
CCS
2005
ACM
13 years 11 months ago
Direct chosen ciphertext security from identity-based techniques
We describe a new encryption technique that is secure in the standard model against adaptive chosen ciphertext (CCA2) attacks. We base our method on two very efficient Identity-Ba...
Xavier Boyen, Qixiang Mei, Brent Waters
WISA
2009
Springer
14 years 7 days ago
You Cannot Hide behind the Mask: Power Analysis on a Provably Secure S-Box Implementation
Power analysis has shown to be successful in breaking symmetric cryptographic algorithms implemented on low resource devices. Prompted by the breaking of many protected implementat...
J. Pan, J. I. den Hartog, Jiqiang Lu
CHES
2007
Springer
327views Cryptology» more  CHES 2007»
13 years 11 months ago
On the Power of Bitslice Implementation on Intel Core2 Processor
Abstract. This paper discusses the state-of-the-art fast software implementation of block ciphers on Intel’s new microprocessor Core2, particularly concentrating on “bitslice i...
Mitsuru Matsui, Junko Nakajima