Sciweavers

123 search results - page 23 / 25
» Obfuscation for Cryptographic Purposes
Sort
View
ESAS
2004
Springer
14 years 1 months ago
Public Key Cryptography in Sensor Networks - Revisited
The common perception of public key cryptography is that it is complex, slow and power hungry, and as such not at all suitable for use in ultra-low power environments like wireless...
Gunnar Gaubatz, Jens-Peter Kaps, Berk Sunar
CSFW
2002
IEEE
14 years 17 days ago
Capturing Parallel Attacks within the Data Independence Framework
We carry forward the work described in our previous papers [3, 14, 12] on the application of data independence to the model checking of cryptographic protocols using CSP [13] and ...
Philippa J. Broadfoot, A. W. Roscoe
CSFW
2002
IEEE
14 years 17 days ago
Security Protocol Design via Authentication Tests
We describe a protocol design process, and illustrate its use by creating ATSPECT, an Authentication Test-based Secure Protocol for Electronic Commerce Transactions. The design pr...
Joshua D. Guttman
CQRE
1999
Springer
13 years 12 months ago
Electronic Payments: Where Do We Go from Here?
Currently, the Internet and the World Wide Web on-line business is booming, with traffic, advertising and content growing at sustained exponential rates. However, the full potentia...
Markus Jakobsson, David M'Raïhi, Yiannis Tsio...
FSE
1997
Springer
131views Cryptology» more  FSE 1997»
13 years 11 months ago
Fast Software Encryption: Designing Encryption Algorithms for Optimal Software Speed on the Intel Pentium Processor
Most encryption algorithms are designed without regard to their performance on top-of-the-line microprocessors. This paper discusses general optimization principles algorithms desi...
Bruce Schneier, Doug Whiting