Sciweavers

524 search results - page 79 / 105
» On the Security of the DeKaRT Primitive
Sort
View
CRYPTO
2005
Springer
144views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Analysis of Random Oracle Instantiation Scenarios for OAEP and Other Practical Schemes
We investigate several previously suggested scenarios of instantiating random oracles (ROs) with “realizable” primitives in cryptographic schemes. As candidates for such “in...
Alexandra Boldyreva, Marc Fischlin
DAC
2007
ACM
14 years 8 months ago
Physical Unclonable Functions for Device Authentication and Secret Key Generation
Physical Unclonable Functions (PUFs) are innovative circuit primitives that extract secrets from physical characteristics of integrated circuits (ICs). We present PUF designs that...
G. Edward Suh, Srinivas Devadas
MOBISYS
2005
ACM
14 years 7 months ago
Cracking the Bluetooth PIN
This paper describes the implementation of an attack on the Bluetooth security mechanism. Specifically, we describe a passive attack, in which an attacker can find the PIN used du...
Yaniv Shaked, Avishai Wool
DCC
2005
IEEE
14 years 7 months ago
Signcryption with Non-interactive Non-repudiation
Signcryption [35] is a public key primitive that achieves the functionality of both an encryption scheme and a signature scheme simultaneously. It does this more efficiently than a...
John Malone-Lee
IEEEARES
2009
IEEE
14 years 2 months ago
Identity-Based Hybrid Signcryption
—Signcryption is a cryptographic primitive that fulfills both the functions of digital signature and public key encryption simultaneously, at a cost significantly lower than th...
Fagen Li, Masaaki Shirase, Tsuyoshi Takagi