Sciweavers

731 search results - page 114 / 147
» New Security Results on Encrypted Key Exchange
Sort
View
DAC
2005
ACM
13 years 9 months ago
A watermarking system for IP protection by a post layout incremental router
In this paper, we introduce a new watermarking system for IP protection on post-layout design phase. Firstly the copyright is encrypted by DES (Data Encryption Standard) and then ...
Tingyuan Nie, Tomoo Kisaka, Masahiko Toyonaga
INFOCOM
2011
IEEE
12 years 11 months ago
Physical layer wireless security made fast and channel independent
Abstract – There is a growing interest in physical layer security. Recent work has demonstrated that wireless devices can generate a shared secret key by exploiting variations in...
Shyamnath Gollakota, Dina Katabi
PKC
1999
Springer
115views Cryptology» more  PKC 1999»
13 years 12 months ago
Decision Oracles are Equivalent to Matching Oracles
One of the key directions in complexity theory which has also filtered through to cryptographic research, is the effort to classify related but seemingly distinct notions. Separa...
Helena Handschuh, Yiannis Tsiounis, Moti Yung
EUROCRYPT
2007
Springer
14 years 1 months ago
Atomic Secure Multi-party Multiplication with Low Communication
We consider the standard secure multi-party multiplication protocol due to M. Rabin. This protocol is based on Shamir’s secret sharing scheme and it can be viewed as a practical ...
Ronald Cramer, Ivan Damgård, Robbert de Haan
FC
1997
Springer
86views Cryptology» more  FC 1997»
13 years 11 months ago
The SPEED Cipher
Abstract. SPEED is a private key block cipher. It supports three variable parameters: (1) data length — the length of a plaintext/ciphertext of SPEED can be 64, 128 or 256 bits. ...
Yuliang Zheng