Sciweavers

26 search results - page 4 / 6
» A Practical Attack on the MIFARE Classic
Sort
View
ASIACRYPT
2009
Springer
14 years 2 months ago
Security Bounds for the Design of Code-Based Cryptosystems
Code-based cryptography is often viewed as an interesting “Post-Quantum” alternative to the classical number theory cryptography. Unlike many other such alternatives, it has th...
Matthieu Finiasz, Nicolas Sendrier
ISCC
2009
IEEE
149views Communications» more  ISCC 2009»
14 years 2 months ago
A secure variant of the Hill Cipher
The Hill cipher is a classical symmetric encryption algorithm that succumbs to the know-plaintext attack. Although its vulnerability to cryptanalysis has rendered it unusable in p...
Mohsen Toorani, Abolfazl Falahati
ICISC
1998
132views Cryptology» more  ICISC 1998»
13 years 8 months ago
The flood-gate principle - a hybrid approach to a high security solution
The classical role of a firewall consists in protecting a computer network against attacks from the outside world, especially the Internet. Firewalls are often expensive, hard to c...
Ernst Georg Haffner, Thomas Engel, Christoph Meine...
ICALP
2005
Springer
14 years 1 months ago
Completely Non-malleable Schemes
Abstract An encryption scheme is non-malleable if the adversary cannot transform a ciphertext into one of a related message under the given public key. Although providing a very st...
Marc Fischlin
TMC
2012
11 years 10 months ago
Protecting Location Privacy in Sensor Networks against a Global Eavesdropper
— While many protocols for sensor network security provide confidentiality for the content of messages, contextual information usually remains exposed. Such information can be c...
Kiran Mehta, Donggang Liu, Matthew Wright