Sciweavers

731 search results - page 70 / 147
» New Security Results on Encrypted Key Exchange
Sort
View
CHES
2006
Springer
156views Cryptology» more  CHES 2006»
15 years 1 months ago
HIGHT: A New Block Cipher Suitable for Low-Resource Device
In this paper, we propose a new block cipher HIGHT with 64-bit block length and 128-bit key length. It provides low-resource hardware implementation, which is proper to ubiquitous ...
Deukjo Hong, Jaechul Sung, Seokhie Hong, Jongin Li...
AISS
2010
119views more  AISS 2010»
14 years 7 months ago
Distributed Cipher Services Using Object Activation
As the World Wide Web grows rapidly on a daily basis, the number of new computer attacks is also growing at a matching rate. It is increasing by development of information and com...
JinKyoung Heo
MICRO
2003
IEEE
148views Hardware» more  MICRO 2003»
15 years 3 months ago
Fast Secure Processor for Inhibiting Software Piracy and Tampering
Due to the widespread software piracy and virus attacks, significant efforts have been made to improve security for computer systems. For stand-alone computers, a key observation...
Jun Yang 0002, Youtao Zhang, Lan Gao
ASIACRYPT
2004
Springer
15 years 3 months ago
Secret Handshakes from CA-Oblivious Encryption
Secret handshakes were recently introduced [BDS+ 03] to allow members of the same group to authenticate each other secretly, in the sense that someone who is not a group member ca...
Claude Castelluccia, Stanislaw Jarecki, Gene Tsudi...
CORR
2007
Springer
122views Education» more  CORR 2007»
14 years 9 months ago
Practical Identity-Based Encryption (IBE) in Multiple PKG Environments and Its Applications
Abstract. Identity-based encryption (IBE) schemes are usually used in multiplePKG environments — on the one hand, each administrative domain (e.g., a relatively small and close o...
Shengbao Wang