Sciweavers

476 search results - page 41 / 96
» A New Attack against Khazad
Sort
View
CHES
2007
Springer
94views Cryptology» more  CHES 2007»
14 years 4 months ago
MAME: A Compression Function with Reduced Hardware Requirements
This paper describes a new compression function, MAME designed for hardware-oriented hash functions which can be used in applications reduced hardware requirements. MAME takes a 25...
Hirotaka Yoshida, Dai Watanabe, Katsuyuki Okeya, J...
FSE
2004
Springer
125views Cryptology» more  FSE 2004»
14 years 1 months ago
New Security Proofs for the 3GPP Confidentiality and Integrity Algorithms
ded abstract of this paper appears in Fast Software Encryption, FSE 2004, Lecture Notes in Computer Science, W. Meier and B. Roy editors, Springer-Verlag, 2004. This is the full ve...
Tetsu Iwata, Tadayoshi Kohno
CGF
2002
123views more  CGF 2002»
13 years 9 months ago
A Frequency-Domain Approach to Watermarking 3D Shapes
This paper presents a robust watermarking algorithm with informed detection for 3D polygonal meshes. The algorithm is based on our previous algorithm [22] that employs mesh-spectr...
Ryutarou Ohbuchi, Akio Mukaiyama, Shigeo Takahashi
AIMS
2009
Springer
14 years 2 months ago
Evaluation of Sybil Attacks Protection Schemes in KAD
In this paper, we assess the protection mechanisms entered into recent clients to fight against the Sybil attack in KAD, a widely deployed Distributed Hash Table. We study three m...
Thibault Cholez, Isabelle Chrisment, Olivier Festo...
RAID
2010
Springer
13 years 8 months ago
HyperCheck: A Hardware-Assisted Integrity Monitor
Abstract. Over the past few years, virtualization has been employed to environments ranging from densely populated cloud computing clusters to home desktop computers. Security rese...
Jiang Wang, Angelos Stavrou, Anup K. Ghosh