Sciweavers

462 search results - page 76 / 93
» Authentication of Quantum Messages
Sort
View
FOCS
2002
IEEE
14 years 1 months ago
On the (non)Universality of the One-Time Pad
Randomization is vital in cryptography: secret keys should be randomly generated and most cryptographic primitives (e.g., encryption) must be probabilistic. As a bstraction, it is...
Yevgeniy Dodis, Joel Spencer
EUROCRYPT
2007
Springer
14 years 21 days ago
Batch Verification of Short Signatures
Abstract. With computer networks spreading into a variety of new environments, the need to authenticate and secure communication grows. Many of these new environments have particul...
Jan Camenisch, Susan Hohenberger, Michael Ø...
WISEC
2009
ACM
14 years 3 months ago
Securing network access in wireless sensor networks
In wireless sensor networks, it is critical to restrict the network access only to eligible sensor nodes, while messages from outsiders will not be forwarded in the networks. In t...
Kun Sun, An Liu, Roger Xu, Peng Ning, W. Douglas M...
ATAL
2004
Springer
14 years 2 months ago
Demonstration of the Secure Wireless Agent Testbed (SWAT)
We will demonstrate the Secure Wireless Agent Testbed (SWAT), a unique facility developed at Drexel University to study integration, networking and information assurance for next-...
Gustave Anderson, Andrew Burnheimer, Vincent A. Ci...
FPGA
2004
ACM
121views FPGA» more  FPGA 2004»
14 years 2 months ago
Divide and concatenate: a scalable hardware architecture for universal MAC
We present a cryptographic architecture optimization technique called divide-and-concatenate based on two observations: (i) the area of a multiplier and associated data path decre...
Bo Yang, Ramesh Karri, David A. McGrew