Sciweavers

204 search results - page 28 / 41
» On Provably Secure Time-Stamping Schemes
Sort
View
CRYPTO
2005
Springer
144views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Analysis of Random Oracle Instantiation Scenarios for OAEP and Other Practical Schemes
We investigate several previously suggested scenarios of instantiating random oracles (ROs) with “realizable” primitives in cryptographic schemes. As candidates for such “in...
Alexandra Boldyreva, Marc Fischlin
CHES
2011
Springer
240views Cryptology» more  CHES 2011»
12 years 7 months ago
Lightweight and Secure PUF Key Storage Using Limits of Machine Learning
A lightweight and secure key storage scheme using silicon Physical Unclonable Functions (PUFs) is described. To derive stable PUF bits from chip manufacturing variations, a lightwe...
Meng-Day (Mandel) Yu, David M'Raïhi, Richard ...
ADHOCNOW
2010
Springer
13 years 9 months ago
Data Aggregation Integrity Based on Homomorphic Primitives in Sensor Networks
Designing message integrity schemes for data aggregation is an imperative problem for securing wireless sensor networks. In this paper, we propose three secure aggregation schemes ...
Zhijun Li, Guang Gong
CCS
2008
ACM
13 years 9 months ago
Security arguments for the UM key agreement protocol in the NIST SP 800-56A standard
The Unified Model (UM) key agreement protocol is an efficient Diffie-Hellman scheme that has been included in many cryptographic standards, most recently in the NIST SP 80056A sta...
Alfred Menezes, Berkant Ustaoglu
CCS
2009
ACM
14 years 8 months ago
An ID-based authenticated key exchange protocol based on bilinear Diffie-Hellman problem
In this paper, we present a new ID-based two-party authenticated key exchange (AKE) protocol, which makes use of a new technique called twin Diffie-Hellman problem proposed by Cas...
Hai Huang, Zhenfu Cao