Sciweavers

2108 search results - page 349 / 422
» Encrypted
Sort
View
EUROCRYPT
2001
Springer
14 years 2 months ago
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems
Abstract. We show that finding an efficiently computable injective homomorphism from the XTR subgroup into the group of points over GF(p2 ) of a particular type of supersingular e...
Eric R. Verheul
SACRYPT
2001
Springer
123views Cryptology» more  SACRYPT 2001»
14 years 2 months ago
Weaknesses in the Key Scheduling Algorithm of RC4
Abstract. Inthis paper we present several weaknesses in the keyscheduling algorithm of RC4, and describe their cryptanalytic signi cance. We identify a large number of weak keys, i...
Scott R. Fluhrer, Itsik Mantin, Adi Shamir
FCCM
2000
IEEE
148views VLSI» more  FCCM 2000»
14 years 2 months ago
An Adaptive Cryptographic Engine for IPSec Architectures
Architectures that implement the Internet Protocol Security (IPSec) standard have to meet the enormous computing demands of cryptographic algorithms. In addition, IPSec architectu...
Andreas Dandalis, Viktor K. Prasanna, José ...
ISCC
2000
IEEE
14 years 2 months ago
Light Weight Security for Parallel Access to Multiple Mirror Sites
Mirror sites approach has been proposed recently for reducing the access delay and providing load balancing in network servers. In the mirror site approach a file, such as a multi...
Bülent Yener
SP
2000
IEEE
112views Security Privacy» more  SP 2000»
14 years 2 months ago
Kronos: A Scalable Group Re-Keying Approach for Secure Multicast
In this paper, we describe a novel approach to scalable group re-keying for secure multicast. Our approach, which we call Kronos, is based upon the idea of periodic group re-keyin...
Sanjeev Setia, Samir Koussih, Sushil Jajodia, Eric...