Sciweavers

362 search results - page 20 / 73
» Extending the Resynchronization Attack
Sort
View
CCS
2009
ACM
14 years 8 months ago
Conditional proxy re-encryption secure against chosen-ciphertext attack
In a proxy re-encryption (PRE) scheme [4], a proxy, authorized by Alice, transforms messages encrypted under Alice's public key into encryptions under Bob's public key w...
Jian Weng, Robert H. Deng, Xuhua Ding, Cheng-Kang ...
ICC
2009
IEEE
107views Communications» more  ICC 2009»
14 years 2 months ago
Towards a Denial-of-Service Resilient Design of Complex IPsec Overlays
— By monitoring the exchanged IPsec traffic an adversary can usually easily discover the layout of virtual private networks (VPNs). Of even worse extend is the disclosure if com...
Michael Brinkmeier, Michael Rossberg, Guenter Scha...
ASIACRYPT
2000
Springer
13 years 11 months ago
Security of Signed ElGamal Encryption
Assuming a cryptographically strong cyclic group G of prime order q and a random hash function H, we show that ElGamal encryption with an added Schnorr signature is secure against ...
Claus-Peter Schnorr, Markus Jakobsson
FSE
1999
Springer
83views Cryptology» more  FSE 1999»
13 years 11 months ago
On the Security of Double and 2-Key Triple Modes of Operation
The DES has reached the end of its lifetime due to its too short key length and block length (56 and 64 bits respectively). As we are awaiting the new AES, triple (and double) encr...
Helena Handschuh, Bart Preneel
IACR
2011
221views more  IACR 2011»
12 years 7 months ago
A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions
Abstract. Radio Frequency Identification (RFID) systems are vulnerable to relay attacks (i.e., mafia, terrorist and distance frauds) when they are used for authentication purpose...
Süleyman Kardas, Mehmet Sabir Kiraz, Muhammed...