Sciweavers

1562 search results - page 69 / 313
» Mathematics, Cryptology, Security
Sort
View
CISC
2007
Springer
129views Cryptology» more  CISC 2007»
14 years 2 days ago
Efficient Public Key Encryption with Keyword Search Schemes from Pairings
Public key encryption with keyword search (PEKS) enables user Alice to send a secret key TW to a server that will enable the server to locate all encrypted messages containing the...
Chunxiang Gu, Yuefei Zhu, Heng Pan
CANS
2006
Springer
129views Cryptology» more  CANS 2006»
13 years 12 months ago
Side Channel Attacks and Countermeasures on Pairing Based Cryptosystems over Binary Fields
Pairings on elliptic curves have been used as cryptographic primitives for the development of new applications such as identity based schemes. For the practical applications, it is...
Tae-Hyun Kim, Tsuyoshi Takagi, Dong-Guk Han, Ho Wo...
CANS
2006
Springer
83views Cryptology» more  CANS 2006»
13 years 12 months ago
Efficient Mutual Data Authentication Using Manually Authenticated Strings
Abstract. Solutions for an easy and secure setup of a wireless connection between two devices are urgently needed for WLAN, Wireless USB, Bluetooth and similar standards for short ...
Sven Laur, Kaisa Nyberg
CHES
2010
Springer
172views Cryptology» more  CHES 2010»
13 years 9 months ago
Analysis and Improvement of the Random Delay Countermeasure of CHES 2009
Random delays are often inserted in embedded software to protect against side-channel and fault attacks. At CHES 2009 a new method for generation of random delays was described tha...
Jean-Sébastien Coron, Ilya Kizhvatov
CTRSA
2011
Springer
243views Cryptology» more  CTRSA 2011»
12 years 11 months ago
Better Key Sizes (and Attacks) for LWE-Based Encryption
We analyze the concrete security and key sizes of theoretically sound lattice-based encryption schemes based on the “learning with errors” (LWE) problem. Our main contribution...
Richard Lindner, Chris Peikert