Sciweavers

206 search results - page 35 / 42
» Group-oriented Encryption Secure against Collude Attack
Sort
View
CIS
2005
Springer
14 years 16 days ago
On Anonymity of Group Signatures
A secure group signature is required to be anonymous, that is, given two group signatures generated by two different members on the same message or two group signatures generated ...
Sujing Zhou, Dongdai Lin
DAGSTUHL
2007
13 years 8 months ago
How Fast can be Algebraic Attacks on Block Ciphers?
In this paper we give a specification of a new block cipher that can be called the Courtois Toy Cipher (CTC). It is quite simple, and yet very much like any other known block ciph...
Nicolas Courtois
SASN
2006
ACM
14 years 29 days ago
Achieving privacy in mesh networks
Mesh network is vulnerable to privacy attacks because of the open medium property of wireless channel, the fixed topology, and the limited network size. Traditional anonymous rou...
Xiaoxin Wu, Ninghui Li
CASES
2010
ACM
13 years 5 months ago
A comprehensive analysis of performance and side-channel-leakage of AES SBOX implementations in embedded software
The Advanced Encryption Standard is used in almost every new embedded application that needs a symmetric-key cipher. In such embedded applications, high-performance as well as res...
Ambuj Sinha, Zhimin Chen, Patrick Schaumont
DISCEX
2003
IEEE
14 years 9 days ago
DynaBone: Dynamic Defense Using Multi-layer Internet Overlays
1 Typically, individual DDOS solutions trade service level for security, resulting in overall decreased service performance. Further, each single DDOS solution presents a target fo...
Joseph D. Touch, Gregory G. Finn, Yu-Shun Wang, La...