Sciweavers

206 search results - page 22 / 42
» Group-oriented Encryption Secure against Collude Attack
Sort
View
FSE
1999
Springer
83views Cryptology» more  FSE 1999»
14 years 4 days ago
On the Security of Double and 2-Key Triple Modes of Operation
The DES has reached the end of its lifetime due to its too short key length and block length (56 and 64 bits respectively). As we are awaiting the new AES, triple (and double) encr...
Helena Handschuh, Bart Preneel
EUROCRYPT
2003
Springer
14 years 1 months ago
A Forward-Secure Public-Key Encryption Scheme
Cryptographic computations are often carried out on insecure devices for which the threat of key exposure represents a serious concern. Forward security allows one to mitigate the...
Ran Canetti, Shai Halevi, Jonathan Katz
WWW
2006
ACM
14 years 8 months ago
Protecting browser state from web privacy attacks
Through a variety of means, including a range of browser cache methods and inspecting the color of a visited hyperlink, client-side browser state can be exploited to track users a...
Collin Jackson, Andrew Bortz, Dan Boneh, John C. M...
DATE
2005
IEEE
115views Hardware» more  DATE 2005»
14 years 1 months ago
Power Attack Resistant Cryptosystem Design: A Dynamic Voltage and Frequency Switching Approach
— A novel power attack resistant cryptosystem is presented in this paper. Security in digital computing and communication is becoming increasingly important. Design techniques th...
Shengqi Yang, Wayne Wolf, Narayanan Vijaykrishnan,...
IJNSEC
2008
91views more  IJNSEC 2008»
13 years 7 months ago
A Weakness in Authenticated Encryption Schemes Based on Tseng et al.'s Schemes
Tseng et al. have introduced in 2003 an authenticated encryption scheme by using self-certified public keys. Based on this scheme several authors have proposed new signature schem...
Luis Hernández Encinas, Ángel Mart&i...