Sciweavers

217 search results - page 2 / 44
» Selecting Cryptographic Key Sizes
Sort
View
TCC
2005
Springer
139views Cryptology» more  TCC 2005»
14 years 16 days ago
The Relationship Between Password-Authenticated Key Exchange and Other Cryptographic Primitives
Abstract. We consider the problem of password-authenticated key exchange (PAK) also known as session-key generation using passwords: constructing session-key generation protocols t...
Minh-Huyen Nguyen
DICTA
2007
13 years 8 months ago
Biometric Based Cryptographic Key Generation from Faces
Existing asymmetric encryption algorithms require the storage of the secret private key. Stored keys are often protected by poorly selected user passwords that can either be guess...
B. Chen, V. Chandran
ICICS
2005
Springer
14 years 17 days ago
Remotely Keyed Cryptographics Secure Remote Display Access Using (Mostly) Untrusted Hardware
Software that covertly monitors a user’s actions, also known as spyware, has become a first-level security threat due to its ubiquity and the difficulty of detecting and remov...
Debra L. Cook, Ricardo A. Baratto, Angelos D. Kero...
JCP
2006
94views more  JCP 2006»
13 years 7 months ago
Broadcast Encryption Using Probabilistic Key Distribution and Applications
A family of novel broadcast encryption schemes based on probabilistic key pre-distribution are proposed, that enable multiple sources to broadcast secrets, without the use of asymm...
Mahalingam Ramkumar
SACRYPT
1999
Springer
119views Cryptology» more  SACRYPT 1999»
13 years 11 months ago
A Universal Encryption Standard
Abstract. DES and triple-DES are two well-known and popular encryption algorithms, but they both have the same drawback: their block size is limited to 64 bits. While the cryptogra...
Helena Handschuh, Serge Vaudenay