Sciweavers

948 search results - page 82 / 190
» Attacking cryptographic schemes based on
Sort
View
ICC
2009
IEEE
155views Communications» more  ICC 2009»
13 years 5 months ago
On Hashing with Tweakable Ciphers
Cryptographic hash functions are often built on block ciphers in order to reduce the security of the hash to that of the cipher, and to minimize the hardware size. Proven secure co...
Raphael Chung-Wei Phan, Jean-Philippe Aumasson
INFOCOM
2010
IEEE
13 years 6 months ago
Wormhole-Resilient Secure Neighbor Discovery in Underwater Acoustic Networks
—Neighbor discovery is a fundamental requirement and need be done frequently in underwater acoustic networks (UANs) with floating node mobility. In hostile environments, neighbo...
Rui Zhang, Yanchao Zhang
ARESEC
2011
117views more  ARESEC 2011»
12 years 8 months ago
Non-Parallelizable and Non-Interactive Client Puzzles from Modular Square Roots
—Denial of Service (DoS) attacks aiming to exhaust the resources of a server by overwhelming it with bogus requests have become a serious threat. Especially protocols that rely o...
Yves Igor Jerschow, Martin Mauve
CSI
2004
178views more  CSI 2004»
13 years 8 months ago
A flexible biometrics remote user authentication scheme
Recently, Lee, Ryu and Yoo proposed a fingerprint-based remote user authentication scheme by using smart cards and biometrics. Their scheme is based on two tiers of ElGamal's...
Chu-Hsing Lin, Yi-Yi Lai
FDTC
2007
Springer
105views Cryptology» more  FDTC 2007»
14 years 2 months ago
Tate Pairing with Strong Fault Resiliency
We present a novel non-linear error coding framework which incorporates strong adversarial fault detection capabilities into identity based encryption schemes built using Tate pai...
Erdinç Öztürk, Gunnar Gaubatz, Be...