Sciweavers

948 search results - page 86 / 190
» Attacking cryptographic schemes based on
Sort
View
PERCOM
2008
ACM
14 years 7 months ago
A tamper-proof and lightweight authentication scheme
We present a tamper-proof and lightweight challenge-response authentication scheme based on 2-level noisy Physically Unclonable Functions (PUF). We present a security reduction, w...
Ghaith Hammouri, Erdinç Öztürk, Berk Sunar
EUROCRYPT
2003
Springer
14 years 1 months ago
Cryptanalysis of the Public-Key Encryption Based on Braid Groups
At CRYPTO 2000, a new public-key encryption based on braid groups was introduced. This paper demonstrates how to solve its underlying problem using the Burau representation. By thi...
Eonkyung Lee, Je Hong Park
CHES
2009
Springer
265views Cryptology» more  CHES 2009»
14 years 8 months ago
Higher-Order Masking and Shuffling for Software Implementations of Block Ciphers
Differential Power Analysis (DPA) is a powerful side channel key recovery attack that efficiently breaks block ciphers implementations. In software, two main techniques are usually...
Matthieu Rivain, Emmanuel Prouff, Julien Doget
INFOCOM
2009
IEEE
14 years 2 months ago
FDAC: Toward Fine-Grained Distributed Data Access Control in Wireless Sensor Networks
—Distributed sensor data storage and retrieval has gained increasing popularity in recent years for supporting various applications. While distributed architecture enjoys a more ...
Shucheng Yu, Kui Ren, Wenjing Lou
SCN
2004
Springer
123views Communications» more  SCN 2004»
14 years 1 months ago
On the Key Exposure Problem in Chameleon Hashes
Chameleon signatures were introduced by Krawczyk and Rabin, being non-interactive signature schemes that provide non-transferability. However, that first construction employs a c...
Giuseppe Ateniese, Breno de Medeiros