Sciweavers

20 search results - page 2 / 4
» ctrsa 2005
Sort
View
CTRSA
2005
Springer
210views Cryptology» more  CTRSA 2005»
13 years 11 months ago
Hold Your Sessions: An Attack on Java Session-Id Generation
HTTP session-id’s take an important role in almost any web site today. This paper presents a cryptanalysis of Java Servlet 128-bit session-id’s and an efficient practical predi...
Zvi Gutterman, Dahlia Malkhi
CTRSA
2005
Springer
121views Cryptology» more  CTRSA 2005»
13 years 11 months ago
Time-Selective Convertible Undeniable Signatures
Undeniable signatures were introduced in 1989 by Chaum and van Antwerpen to limit the self-authenticating property of digital signatures. An extended concept – the convertible un...
Fabien Laguillaumie, Damien Vergnaud
CTRSA
2005
Springer
88views Cryptology» more  CTRSA 2005»
13 years 11 months ago
Side-Channel Leakage of Masked CMOS Gates
There are many articles and patents on the masking of logic gates. However, the existing publications assume that a masked logic gate switches its output no more than once per cloc...
Stefan Mangard, Thomas Popp, Berndt M. Gammel
CTRSA
2005
Springer
154views Cryptology» more  CTRSA 2005»
13 years 11 months ago
A New Two-Party Identity-Based Authenticated Key Agreement
We present a new two-party identity-based key agreement that is more efficient than previously proposed schemes. It is inspired on a new identity-based key pair derivation algorith...
Noel McCullagh, Paulo S. L. M. Barreto
CTRSA
2005
Springer
108views Cryptology» more  CTRSA 2005»
13 years 11 months ago
A Systematic Evaluation of Compact Hardware Implementations for the Rijndael S-Box
This work proposes a compact implementation of the AES S-box using composite field arithmetic in GF(((22 ) 2 ) 2 ). It describes a systematic exploration of different choices for...
Nele Mentens, Lejla Batina, Bart Preneel, Ingrid V...