Sciweavers

5722 search results - page 106 / 1145
» Security Function Interactions
Sort
View
CRYPTO
2011
Springer
222views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
The PHOTON Family of Lightweight Hash Functions
RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we pr...
Jian Guo 0001, Thomas Peyrin, Axel Poschmann
EUROCRYPT
2000
Springer
14 years 14 days ago
The Sum of PRPs Is a Secure PRF
Given d independent pseudorandom permutations (PRPs) i, . . . , d over {0, 1}n , it appears natural to define a pseudorandom function (PRF) by adding (or XORing) the permutation re...
Stefan Lucks
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
13 years 11 days ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...
GLVLSI
2009
IEEE
170views VLSI» more  GLVLSI 2009»
14 years 22 days ago
Physical unclonable function and true random number generator: a compact and scalable implementation
Physical Unclonable Functions (PUF) and True Random Number Generators (TRNG) are two very useful components in secure system design. PUFs can be used to extract chip-unique signat...
Abhranil Maiti, Raghunandan Nagesh, Anand Reddy, P...
CCS
2008
ACM
13 years 11 months ago
Efficiently tracking application interactions using lightweight virtualization
In this paper, we propose a general-purpose framework that harnesses the power of lightweight virtualization to track applications interactions in a scalable an efficient manner. ...
Yih Huang, Angelos Stavrou, Anup K. Ghosh, Sushil ...