Sciweavers

94 search results - page 14 / 19
» Side Channel Attacks on Message Authentication Codes
Sort
View
ACSAC
2004
IEEE
13 years 11 months ago
Securing Java RMI-Based Distributed Applications
Both Java RMI and Jini use a proxy-based architecture. In this architecture, a client interacts with a service through a proxy, which is code downloaded from a directory and insta...
Ninghui Li, John C. Mitchell, Derrick Tong
ASIACRYPT
2003
Springer
13 years 11 months ago
An Efficient Public Key Trace and Revoke Scheme Secure against Adaptive Chosen Ciphertext Attack
We propose a new public key trace and revoke scheme secure against adaptive chosen ciphertext attack. Our scheme is more efficient than the DF scheme suggested by Y. Dodis and N. F...
Chong Hee Kim, Yong Ho Hwang, Pil Joong Lee
JCM
2008
77views more  JCM 2008»
13 years 7 months ago
In-Field Attack Proof of Injected False Data in Sensor Networks
In a large-scale sensor network individual sensors can be compromised to inject bogus sensing reports. While SEF can filter out the outfield false reports, it is incapable of detec...
Zheng Wang, Xiaodong Lee, Xinchang Zhang, Baoping ...
ESAS
2007
Springer
14 years 1 months ago
Distance Bounding in Noisy Environments
Location information can be used to enhance mutual entity authentication protocols in wireless ad-hoc networks. More specifically, distance bounding protocols have been introduced...
Dave Singelée, Bart Preneel
EUROCRYPT
2007
Springer
14 years 1 months ago
Feistel Networks Made Public, and Applications
Feistel Network, consisting of a repeated application of the Feistel Transform, gives a very convenient and popular method for designing “cryptographically strong” permutations...
Yevgeniy Dodis, Prashant Puniya