Sciweavers

292 search results - page 34 / 59
» Public-Key Cryptography for RFID-Tags
Sort
View
CODASPY
2012
12 years 3 months ago
Comparison-based encryption for fine-grained access control in clouds
Access control is one of the most important security mechanisms in cloud computing. However, there has been little work that explores various comparison-based constraints for regu...
Yan Zhu, Hongxin Hu, Gail-Joon Ahn, Mengyang Yu, H...
CCS
2001
ACM
14 years 5 days ago
A new approach to DNS security (DNSSEC)
The Domain Name System (DNS) is a distributed database that allows convenient storing and retrieving of resource records. DNS has been extended to provide security services (DNSSE...
Giuseppe Ateniese, Stefan Mangard
EUROCRYPT
2006
Springer
13 years 11 months ago
Composition Implies Adaptive Security in Minicrypt
To prove that a secure key-agreement protocol exists one must at least show P = NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom fun...
Krzysztof Pietrzak
CHES
2004
Springer
187views Cryptology» more  CHES 2004»
14 years 1 months ago
A New Attack with Side Channel Leakage During Exponent Recoding Computations
In this paper we propose a new side channel attack, where exponent recodings for public key cryptosystems such as RSA and ECDSA are considered. The known side channel attacks and c...
Yasuyuki Sakai, Kouichi Sakurai
NSDI
2007
13 years 10 months ago
Information Slicing: Anonymity Using Unreliable Overlays
This paper proposes a new approach to anonymous communication called information slicing. Typically, anonymizers use onion routing, where a message is encrypted in layers with the...
Sachin Katti, Jeff Cohen, Dina Katabi