Sciweavers

375 search results - page 18 / 75
» On the security of an image encryption method
Sort
View
CCS
2003
ACM
14 years 19 days ago
Robust correlation of encrypted attack traffic through stepping stones by manipulation of interpacket delays
Network based intruders seldom attack directly from their own hosts, but rather stage their attacks through intermediate “stepping stones” to conceal their identity and origin...
Xinyuan Wang, Douglas S. Reeves
CASES
2003
ACM
14 years 20 days ago
Encryption overhead in embedded systems and sensor network nodes: modeling and analysis
Recent research in sensor networks has raised issues of security for small embedded devices. Security concerns are motivated by the deployment of a large number of sensory devices...
Ramnath Venugopalan, Prasanth Ganesan, Pushkin Ped...
SDMW
2004
Springer
14 years 22 days ago
Using Secret Sharing for Searching in Encrypted Data
When outsourcing data to an untrusted database server, the data should be encrypted. When using thin clients or low-bandwidth networks it is best to perform most of the work at the...
Richard Brinkman, Jeroen Doumen, Willem Jonker
IACR
2011
122views more  IACR 2011»
12 years 7 months ago
On Authenticated Encryption Using Stream Ciphers Supporting an Initialisation Vector
We describe a systematic framework for using a stream cipher supporting an initialisation vector (IV) to perform various tasks of authentication and authenticated encryption. These...
Palash Sarkar
ESORICS
2009
Springer
14 years 8 months ago
ReFormat: Automatic Reverse Engineering of Encrypted Messages
Automatic protocol reverse engineering has recently received significant attention due to its importance to many security applications. However, previous methods are all limited in...
Zhi Wang, Xuxian Jiang, Weidong Cui, Xinyuan Wang,...