Sciweavers

217 search results - page 4 / 44
» Selecting Cryptographic Key Sizes
Sort
View
INFOCOM
2011
IEEE
12 years 11 months ago
Fast and scalable secret key generation exploiting channel phase randomness in wireless networks
—Recently, there has been great interest in physical layer security techniques that exploit the randomness of wireless channels for securely extracting cryptographic keys. Severa...
Qian Wang, Hai Su, Kui Ren, Kwangjo Kim
CANS
2009
Springer
121views Cryptology» more  CANS 2009»
14 years 2 months ago
On Cryptographic Schemes Based on Discrete Logarithms and Factoring
Abstract. At CRYPTO 2003, Rubin and Silverberg introduced the concept of torus-based cryptography over a finite field. We extend their setting to the ring of integers modulo N. W...
Marc Joye
SICHERHEIT
2008
13 years 9 months ago
A Cryptographic Biometric Authentication System based on Genetic Fingerprints
We specify a system for authentication and key derivation using genetic fingerprints which prevents the recovery of biometric information from data stored for verification. We pre...
Ulrike Korte, Michael Krawczak, Johannes Merkle, R...
IMC
2007
ACM
13 years 9 months ago
Cryptographic strength of ssl/tls servers: current and recent practices
The Secure Socket Layer (SSL) and its variant, Transport Layer Security (TLS), are used toward ensuring server security. In this paper, we characterize the cryptographic strength ...
Homin K. Lee, Tal Malkin, Erich M. Nahum
SACRYPT
2009
Springer
212views Cryptology» more  SACRYPT 2009»
14 years 2 months ago
Compact McEliece Keys from Goppa Codes
The classical McEliece cryptosystem is built upon the class of Goppa codes, which remains secure to this date in contrast to many other families of codes but leads to very large pu...
Rafael Misoczki, Paulo S. L. M. Barreto