Sciweavers

1446 search results - page 260 / 290
» Formal analysis of hardware requirements
Sort
View
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 8 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
FSTTCS
2003
Springer
14 years 1 months ago
Tagging Makes Secrecy Decidable with Unbounded Nonces as Well
Tagging schemes have been used in security protocols to ensure that the analysis of such protocols can work with messages of bounded length. When the set of nonces is bounded, this...
Ramaswamy Ramanujam, S. P. Suresh
ACISP
2009
Springer
14 years 2 months ago
Building Key-Private Public-Key Encryption Schemes
In the setting of identity-based encryption with multiple trusted authorities, TA anonymity formally models the inability of an adversary to distinguish two ciphertexts correspondi...
Kenneth G. Paterson, Sriramkrishnan Srinivasan
SAC
2010
ACM
14 years 2 months ago
General constant expressions for system programming languages
Most mainstream system programming languages provide support for builtin types, and extension mechanisms through userdefined types. They also come with a notion of constant expre...
Gabriel Dos Reis, Bjarne Stroustrup
RTAS
2007
IEEE
14 years 2 months ago
Full Duplex Switched Ethernet for Next Generation "1553B"-Based Applications
Over the last thirty years, the MIL-STD 1553B data bus has been used in many embedded systems, like aircrafts, ships, missiles and satellites. However, the increasing number and c...
Ahlem Mifdaoui, Fabrice Frances, Christian Fraboul