Sciweavers

948 search results - page 85 / 190
» Attacking cryptographic schemes based on
Sort
View
CISC
2008
Springer
118views Cryptology» more  CISC 2008»
13 years 10 months ago
Inter-domain Identity-Based Proxy Re-encryption
Proxy re-encryption is a cryptographic primitive developed to delegate the decryption right from one party (the delegator) to another (the delegatee). So far, research efforts hav...
Qiang Tang, Pieter H. Hartel, Willem Jonker
ENTCS
2006
163views more  ENTCS 2006»
13 years 8 months ago
Design Challenges for a Differential-Power-Analysis Aware GALS-based AES Crypto ASIC
In recent years several successful GALS realizations have been presented. The core of a GALS system is a locally synchronous island that is designed using industry standard synchr...
Frank K. Gürkaynak, Stephan Oetiker, Hubert K...
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
14 years 18 days ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
IJNSEC
2006
162views more  IJNSEC 2006»
13 years 8 months ago
Detecting and Evading Wormholes in Mobile Ad-hoc Wireless Networks
Mobile ad-hoc wireless networks are established in improvised environments through the mutual cooperation of its participating nodes. These nodes often operate in a physically ins...
Asad Amir Pirzada, Chris McDonald
NDSS
2003
IEEE
14 years 1 months ago
Secure IP Telephony using Multi-layered Protection
This paper presents the design and analysis of a multilayer protection scheme against denial-of-service (DoS) attacks in IP telephony enabled enterprise networks. While there are ...
Brennen Reynolds, Dipak Ghosal