Sciweavers

731 search results - page 92 / 147
» New Security Results on Encrypted Key Exchange
Sort
View
JCM
2007
191views more  JCM 2007»
13 years 7 months ago
Using Antenna Array Redundancy and Channel Diversity for Secure Wireless Transmissions
— The use of signal processing techniques to protect wireless transmissions is proposed as a way to secure wireless networks at the physical layer. This approach addresses a uniq...
Xiaohua Li, Juite Hwu, E. Paul Ratazzi
ITCC
2005
IEEE
14 years 1 months ago
FPGA Implementations of the ICEBERG Block Cipher
— This paper presents FPGA (Field Programmable Gate Array) implementations of ICEBERG, a block cipher designed for reconfigurable hardware implementations and presented at FSE 2...
François-Xavier Standaert, Gilles Piret, Ga...
ISPASS
2005
IEEE
14 years 1 months ago
Anatomy and Performance of SSL Processing
A wide spectrum of e-commerce (B2B/B2C), banking, financial trading and other business applications require the exchange of data to be highly secure. The Secure Sockets Layer (SSL...
Li Zhao, Ravi R. Iyer, Srihari Makineni, Laxmi N. ...
TIT
2010
150views Education» more  TIT 2010»
13 years 2 months ago
Information-theoretic key agreement of multiple terminals: part I
This is the first part of a two-part paper on information-theoretically secure secret key agreement. In this part, we study the secrecy problem under the widely studied source mod...
Amin Aminzadeh Gohari, Venkat Anantharam
JUCS
2007
96views more  JUCS 2007»
13 years 7 months ago
Constant Size Ciphertext HIBE in the Augmented Selective-ID Model and its Extensions
At Eurocrypt 2005, Boneh, Boyen and Goh presented a constant size ciphertext hierarchical identity based encryption (HIBE) protocol. Our main contribution is to present a variant ...
Sanjit Chatterjee, Palash Sarkar