Sciweavers

252 search results - page 10 / 51
» How Secure is Deterministic Encryption
Sort
View
SCN
2010
Springer
163views Communications» more  SCN 2010»
13 years 5 months ago
Time-Specific Encryption
This paper introduces and explores the new concept of Time-Specific Encryption (TSE). In (Plain) TSE, a Time Server broadcasts a key at the beginning of each time unit, a Time Inst...
Kenneth G. Paterson, Elizabeth A. Quaglia
CHES
2007
Springer
110views Cryptology» more  CHES 2007»
14 years 1 months ago
RFID Noisy Reader How to Prevent from Eavesdropping on the Communication?
RFID applications do not always use encryption to ensure the security as public key cryptographic algorithms that are costly in term of computing resources. We proposed to secure t...
O. Savry, F. Pebay-Peyroula, F. Dehmas, G. Robert,...
SAFECOMP
2005
Springer
14 years 1 months ago
Public-Key Cryptography and Availability
When the safety community designs their systems to also maintain security properties, it is likely that public-key encryption will be among the tools that are applied. The security...
Tage Stabell-Kulø, Simone Lupetti
EUROSEC
2008
ACM
13 years 9 months ago
A methodology for the repeatable forensic analysis of encrypted drives
In this paper we propose a sound methodology to perform the forensic analysis of hard disks protected with whole-disk encryption software, supposing to be in possession of the app...
Cory Altheide, Claudio Merloni, Stefano Zanero
ASIACRYPT
2008
Springer
13 years 9 months ago
Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption
Recently Cash, Kiltz, and Shoup [20] showed a variant of the Cramer-Shoup (CS) public key encryption (PKE) scheme [21] whose chosen-ciphertext (CCA) security relies on the computa...
Goichiro Hanaoka, Kaoru Kurosawa