Sciweavers

332 search results - page 27 / 67
» Token-Controlled Public Key Encryption
Sort
View
CORR
2010
Springer
117views Education» more  CORR 2010»
13 years 8 months ago
SMEmail - A New Protocol for the Secure E-mail in Mobile Environments
The electronic mail plays an unavoidable role in the humankind communications. With the great interest for the connection via mobile platforms, and the growing number of vulnerabil...
Mohsen Toorani
FPL
2007
Springer
154views Hardware» more  FPL 2007»
14 years 2 months ago
Physical Unclonable Functions, FPGAs and Public-Key Crypto for IP Protection
In recent years, IP protection of FPGA hardware designs has become a requirement for many IP vendors. To this end solutions have been proposed based on the idea of bitstream encry...
Jorge Guajardo, Sandeep Kumar, Geert Jan Schrijen,...
SRDS
1993
IEEE
14 years 23 days ago
Some Remarks on Protecting Weak Keys and Poorly-Chosen Secrets from Guessing Attacks
Authentication and key distribution protocols that utilize weak secrets (such as passwords and PINs) are traditionally susceptible to guessing attacks whereby an adversary iterate...
Gene Tsudik, Els Van Herreweghen
IJNSEC
2007
131views more  IJNSEC 2007»
13 years 8 months ago
An Asymmetric Cryptographic Key Assignment Scheme for Access Control in Tree Structural Hierarchies
In a hierarchical structure, a user in a security class has access to information items of another class if and only if the former class is a predecessor of latter. Based upon cry...
Debasis Giri, Parmeshwary Dayal Srivastava
IACR
2011
113views more  IACR 2011»
12 years 8 months ago
Fully Homomorphic SIMD Operations
At PKC 2010 Smart and Vercauteren presented a variant of Gentry’s fully homomorphic public key encryption scheme and mentioned that the scheme could support SIMD style operations...
Nigel P. Smart, Frederik Vercauteren