Sciweavers

206 search results - page 13 / 42
» Group-oriented Encryption Secure against Collude Attack
Sort
View
ISNN
2005
Springer
14 years 1 months ago
Chosen-Plaintext Cryptanalysis of a Clipped-Neural-Network-Based Chaotic Cipher
Abstract. In ISNN’04, a novel symmetric cipher was proposed, by combining a chaotic signal and a clipped neural network (CNN) for encryption. The present paper analyzes the secur...
Chengqing Li, Shujun Li, Dan Zhang, Guanrong Chen
JDCTA
2010
150views more  JDCTA 2010»
13 years 2 months ago
Provable Password-Authenticated Key Exchange Protocol against Imposter Attack on Ad Hoc Networks
In wireless ad hoc networks environment, Bellovin and Merritt first developed a password-based Encrypted Key Exchange (EKE) protocol against offline dictionary attacks using both ...
Ang Gao
CCS
2009
ACM
14 years 2 months ago
A new cell counter based attack against tor
Various low-latency anonymous communication systems such as Tor and Anoymizer have been designed to provide anonymity service for users. In order to hide the communication of user...
Zhen Ling, Junzhou Luo, Wei Yu, Xinwen Fu, Dong Xu...
INFOCOM
2009
IEEE
14 years 2 months ago
FDAC: Toward Fine-Grained Distributed Data Access Control in Wireless Sensor Networks
—Distributed sensor data storage and retrieval has gained increasing popularity in recent years for supporting various applications. While distributed architecture enjoys a more ...
Shucheng Yu, Kui Ren, Wenjing Lou
CTRSA
2006
Springer
140views Cryptology» more  CTRSA 2006»
13 years 11 months ago
Session Corruption Attack and Improvements on Encryption Based MT-Authenticators
Bellare, Canetti and Krawczyk proposed a security model (BCK-model) for authentication and key exchange protocols in 1998. The model not only reasonably captures the power of pract...
Xiaojian Tian, Duncan S. Wong