Sciweavers

146 search results - page 29 / 30
» Homomorphic encryption from codes
Sort
View
NTMS
2009
IEEE
14 years 2 months ago
Q-ESP: A QoS-Compliant Security Protocol to Enrich IPSec Framework
—IPSec is a protocol that allows to make secure connections between branch offices and allows secure VPN accesses. However, the efforts to improve IPSec are still under way; one ...
Mahmoud Mostafa, Anas Abou El Kalam, Christian Fra...
CCS
2005
ACM
14 years 1 months ago
Fast dictionary attacks on passwords using time-space tradeoff
Human-memorable passwords are a mainstay of computer security. To decrease vulnerability of passwords to bruteforce dictionary attacks, many organizations enforce complicated pass...
Arvind Narayanan, Vitaly Shmatikov
CISC
2005
Springer
169views Cryptology» more  CISC 2005»
14 years 1 months ago
On Bluetooth Repairing: Key Agreement Based on Symmetric-Key Cryptography
Abstract. Despite many good (secure) key agreement protocols based on publickey cryptography exist, secure associations between two wireless devices are often established using sym...
Serge Vaudenay
TCC
2005
Springer
116views Cryptology» more  TCC 2005»
14 years 1 months ago
Error Correction in the Bounded Storage Model
We initiate a study of Maurer’s bounded storage model (JoC, 1992) in presence of transmission errors and perhaps other types of errors that cause different parties to have incon...
Yan Zong Ding
CCS
2010
ACM
13 years 7 months ago
Modeling attacks on physical unclonable functions
We show in this paper how several proposed Physical Unclonable Functions (PUFs) can be broken by numerical modeling attacks. Given a set of challenge-response pairs (CRPs) of a PU...
Ulrich Rührmair, Frank Sehnke, Jan Sölte...