Sciweavers

28 search results - page 5 / 6
» Power Attack on Small RSA Public Exponent
Sort
View
IJSNET
2008
118views more  IJSNET 2008»
13 years 7 months ago
Public key cryptography empowered smart dust is affordable
: Public key cryptography (PKC) has been considered for a long time to be computationally too expensive for small battery powered devices. However, PKC turned out to be very benefi...
Steffen Peter, Peter Langendörfer, Krzysztof ...
CTRSA
2007
Springer
153views Cryptology» more  CTRSA 2007»
13 years 11 months ago
Differential Power Analysis of Stream Ciphers
Side-channel attacks on block ciphers and public key algorithms have been discussed extensively. However, there is only sparse literature about side-cannel attacks on stream cipher...
Wieland Fischer, Berndt M. Gammel, O. Kniffler, J....
EUROCRYPT
2001
Springer
13 years 12 months ago
Key Recovery and Message Attacks on NTRU-Composite
NTRU is a fast public key cryptosystem presented in 1996 by Hoffstein, Pipher and Silverman of Brown University. It operates in the ring of polynomials Z[X]/(XN − 1), where the ...
Craig Gentry
SCN
2010
Springer
232views Communications» more  SCN 2010»
13 years 5 months ago
Authenticated Key Agreement with Key Re-use in the Short Authenticated Strings Model
Serge Vaudenay [20] introduced a notion of Message Authentication (MA) protocols in the Short Authenticated String (SAS) model. A SAS-MA protocol authenticates arbitrarily long mes...
Stanislaw Jarecki, Nitesh Saxena
INFOCOM
2009
IEEE
14 years 2 months ago
Time Valid One-Time Signature for Time-Critical Multicast Data Authentication
Abstract—It is challenging to provide authentication to timecritical multicast data, where low end-to-end delay is of crucial importance. Consequently, it requires not only effi...
Qiyan Wang, Himanshu Khurana, Ying Huang, Klara Na...