Sciweavers

948 search results - page 29 / 190
» Attacking cryptographic schemes based on
Sort
View
CHES
2010
Springer
189views Cryptology» more  CHES 2010»
13 years 9 months ago
Quark: A Lightweight Hash
The need for lightweight (that is, compact, low-power, low-energy) cryptographic hash functions has been repeatedly expressed by application designers, notably for implementing RFI...
Jean-Philippe Aumasson, Luca Henzen, Willi Meier, ...
ACNS
2004
Springer
247views Cryptology» more  ACNS 2004»
14 years 1 months ago
Low-Latency Cryptographic Protection for SCADA Communications
Abstract. Supervisory Control And Data Acquisition (SCADA) systems are real-time process control systems that are widely deployed throughout critical infrastructure sectors includi...
Andrew K. Wright, John A. Kinast, Joe McCarty
SACRYPT
2004
Springer
105views Cryptology» more  SACRYPT 2004»
14 years 1 months ago
Provably Secure Masking of AES
A general method to secure cryptographic algorithm implementations against side-channel attacks is the use of randomization techniques and, in particular, masking. Roughly speaking...
Johannes Blömer, Jorge Guajardo, Volker Krumm...
FCT
2003
Springer
14 years 1 months ago
Context-Sensitive Equivalences for Non-interference Based Protocol Analysis
We develop new proof techniques, based on non-interference, for the analysis of safety and liveness properties of cryptographic protocols expressed as terms of the process algebra ...
Michele Bugliesi, Ambra Ceccato, Sabina Rossi
JOC
2007
129views more  JOC 2007»
13 years 7 months ago
Formal Proofs for the Security of Signcryption
Signcryption is a public key or asymmetric cryptographic method that provides simultaneously both message confidentiality and unforgeability at a lower computational and communica...
Joonsang Baek, Ron Steinfeld, Yuliang Zheng