Sciweavers

515 search results - page 33 / 103
» Secure Parameters for SWIFFT
Sort
View
CRYPTO
2004
Springer
108views Cryptology» more  CRYPTO 2004»
14 years 3 months ago
Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins?
Many cryptographic primitives begin with parameter generation, which picks a primitive from a family. Such generation can use public coins (e.g., in the discrete-logarithm-based c...
Chun-Yuan Hsiao, Leonid Reyzin
NDSS
2003
IEEE
14 years 3 months ago
Secure IP Telephony using Multi-layered Protection
This paper presents the design and analysis of a multilayer protection scheme against denial-of-service (DoS) attacks in IP telephony enabled enterprise networks. While there are ...
Brennen Reynolds, Dipak Ghosal
NOMS
2008
IEEE
123views Communications» more  NOMS 2008»
14 years 4 months ago
Model-based management of security services in complex network environments
Abstract—The security mechanisms employed in current networked environments are increasingly complex, and their configuration management has an important role for the protection...
João Porto de Albuquerque, Heiko Krumm, Pau...
SENSYS
2004
ACM
14 years 3 months ago
TinySec: a link layer security architecture for wireless sensor networks
We introduce TinySec, the first fully-implemented link layer security architecture for wireless sensor networks. In our design, we leverage recent lessons learned from design vul...
Chris Karlof, Naveen Sastry, David Wagner
MYCRYPT
2005
Springer
248views Cryptology» more  MYCRYPT 2005»
14 years 3 months ago
A Family of Fast Syndrome Based Cryptographic Hash Functions
Recently, some collisions have been exposed for a variety of cryptographic hash functions [20,21] including some of the most widely used today. Many other hash functions using simi...
Daniel Augot, Matthieu Finiasz, Nicolas Sendrier