Sciweavers

206 search results - page 23 / 42
» Group-oriented Encryption Secure against Collude Attack
Sort
View
CHES
2005
Springer
80views Cryptology» more  CHES 2005»
14 years 1 months ago
Successfully Attacking Masked AES Hardware Implementations
During the last years, several masking schemes for AES have been proposed to secure hardware implementations against DPA attacks. In order to investigate the effectiveness of thes...
Stefan Mangard, Norbert Pramstaller, Elisabeth Osw...
CRYPTO
2011
Springer
179views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Smaller Decoding Exponents: Ball-Collision Decoding
Very few public-key cryptosystems are known that can encrypt and decrypt in time b2+o(1) with conjectured security level 2b against conventional computers and quantum computers. Th...
Daniel J. Bernstein, Tanja Lange, Christiane Peter...
CCS
2010
ACM
13 years 8 months ago
On the (in)security of IPsec in MAC-then-encrypt configurations
IPsec allows a huge amount of flexibility in the ways in which its component cryptographic mechanisms can be combined to build a secure communications service. This may be good fo...
Jean Paul Degabriele, Kenneth G. Paterson
ASIACRYPT
2005
Springer
14 years 1 months ago
Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
In this paper, we discuss non-interactive updating of decryption keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary strin...
Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, H...
SP
1999
IEEE
155views Security Privacy» more  SP 1999»
14 years 4 days ago
Software Smart Cards via Cryptographic Camouflage
A sensitive point in public key cryptography is how to protect the private key. We outline a method of protecting private keys using cryptographic camouflage. Specifically, we do ...
Douglas N. Hoover, B. N. Kausik