Sciweavers

598 search results - page 52 / 120
» On the Security of ElGamal Based Encryption
Sort
View
CN
2006
83views more  CN 2006»
13 years 7 months ago
A generic characterization of the overheads imposed by IPsec and associated cryptographic algorithms
This paper presents an assessment of the communication overheads of IPsec and evaluates the feasibility of deploying it on handheld devices for the UMTS architecture. A wide range...
Christos Xenakis, Nikolaos Laoutaris, Lazaros F. M...
IJSN
2006
116views more  IJSN 2006»
13 years 7 months ago
A lightweight encryption and authentication scheme for wireless sensor networks
: The research of Wireless Sensor Networks (WSNs) has recently received a strong boost from IEEE 802.15.4 task group, which focuses on the specifications for low rate wireless pers...
Jianliang Zheng, Jie Li, Myung J. Lee, Michael Ans...
ASIACRYPT
2009
Springer
14 years 2 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...
FSE
2006
Springer
132views Cryptology» more  FSE 2006»
13 years 11 months ago
New Blockcipher Modes of Operation with Beyond the Birthday Bound Security
In this paper, we define and analyze a new blockcipher mode of operation for encryption, CENC, which stands for Cipher-based ENCryption. CENC has the following advantages: (1) bey...
Tetsu Iwata
ACNS
2010
Springer
187views Cryptology» more  ACNS 2010»
13 years 11 months ago
Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs
Verifiably encrypted signature schemes (VES) allow a signer to encrypt his or her signature under the public key of a trusted third party, while maintaining public signature verifi...
Markus Rückert, Michael Schneider 0002, Domin...