Sciweavers

1898 search results - page 72 / 380
» Weak Keys for IDEA
Sort
View
AINA
2007
IEEE
14 years 3 months ago
An Improved Approach to Secure Authentication and Signing
We know how to build secure systems but for security measures to be truly effective it is necessary to use keys which are far too large for people to commit to memory. The consequ...
David Argles, Alex Pease, Robert John Walters
WISA
2004
Springer
14 years 2 months ago
Encrypted Watermarks and Linux Laptop Security
The most common way to implement full-disk encryption (as opposed to encrypted file systems) in the GNU/Linux operating system is using the encrypted loop device, known as CryptoL...
Markku-Juhani Olavi Saarinen
CTRSA
2007
Springer
153views Cryptology» more  CTRSA 2007»
14 years 21 days ago
Differential Power Analysis of Stream Ciphers
Side-channel attacks on block ciphers and public key algorithms have been discussed extensively. However, there is only sparse literature about side-cannel attacks on stream cipher...
Wieland Fischer, Berndt M. Gammel, O. Kniffler, J....
CSL
2010
Springer
13 years 10 months ago
Degrees of Security: Protocol Guarantees in the Face of Compromising Adversaries
Abstract. We present a symbolic framework, based on a modular operational semantics, for formalizing different notions of compromise relevant for the analysis of cryptographic prot...
David A. Basin, Cas J. F. Cremers
EUROCRYPT
2012
Springer
11 years 11 months ago
Adaptively Attribute-Hiding (Hierarchical) Inner Product Encryption
This paper proposes the first inner product encryption (IPE) scheme that is adaptively secure and fully attribute-hiding (attribute-hiding in the sense of the definition by Katz...
Tatsuaki Okamoto, Katsuyuki Takashima