• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 6,732
Next 10 →

Remarks on Some Quantum Cryptographic Schemes

by Zhengjun Cao
"... Abstract We remark that the schemes [PhysRevLett.98.020503, PhysRevA.74.012315, ..."
Abstract - Add to MetaCart
Abstract We remark that the schemes [PhysRevLett.98.020503, PhysRevA.74.012315,

Implementation Attacks on Post-Quantum Cryptographic Schemes

by Mostafa Taha, Thomas Eisenbarth
"... Abstract. Post-quantum cryptographic schemes have been developed in the last decade in response to the rise of quantum computers. For-tunately, several schemes have been developed with quantum resistance. However, there is very little effort in evaluating and comparing these schemes in the embedded ..."
Abstract - Add to MetaCart
Abstract. Post-quantum cryptographic schemes have been developed in the last decade in response to the rise of quantum computers. For-tunately, several schemes have been developed with quantum resistance. However, there is very little effort in evaluating and comparing these schemes in the embedded

A Key-Management Scheme for Distributed Sensor Networks

by Laurent Eschenauer, Virgil D. Gligor - In Proceedings of the 9th ACM Conference on Computer and Communications Security , 2002
"... Distributed Sensor Networks (DSNs) are ad-hoc mobile networks that include sensor nodes with limited computation and communication capabilities. DSNs are dynamic in the sense that they allow addition and deletion of sensor nodes after deployment to grow the network or replace failing and unreliable ..."
Abstract - Cited by 919 (11 self) - Add to MetaCart
nodes. DSNs may be deployed in hostile areas where communication is monitored and nodes are subject to capture and surreptitious use by an adversary. Hence DSNs require cryptographic protection of communications, sensorcapture detection, key revocation and sensor disabling. In this paper, we present a

On the Importance of Checking Cryptographic Protocols for Faults

by Dan Boneh, Richard A. Demillo, Richard J. Lipton , 1997
"... We present a theoretical model for breaking various cryptographic schemes by taking advantage of random hardware faults. We show how to attack certain implementations of RSA and Rabin signatures. An implementation of RSA based on the Chinese Remainder Theorem can be broken using a single erroneous s ..."
Abstract - Cited by 405 (6 self) - Add to MetaCart
We present a theoretical model for breaking various cryptographic schemes by taking advantage of random hardware faults. We show how to attack certain implementations of RSA and Rabin signatures. An implementation of RSA based on the Chinese Remainder Theorem can be broken using a single erroneous

Keying hash functions for message authentication

by Mihir Bellare, Ran Canetti, Hugo Krawczyk , 1996
"... The use of cryptographic hash functions like MD5 or SHA for message authentication has become a standard approach inmanyInternet applications and protocols. Though very easy to implement, these mechanisms are usually based on ad hoc techniques that lack a sound security analysis. We present new cons ..."
Abstract - Cited by 611 (39 self) - Add to MetaCart
constructions of message authentication schemes based on a cryptographic hash function. Our schemes, NMAC and HMAC, are proven to be secure as long as the underlying hash function has some reasonable cryptographic strengths. Moreover we show, in a quantitativeway, that the schemes retain almost all the security

Establishing Pairwise Keys in Distributed Sensor Networks

by Donggang Liu, Peng Ning , 2003
"... Pairwise key establishment is a fundamental security service in sensor networks; it enables sensor nodes to communicate securely with each other using cryptographic techniques. However, due to the resource constraints on sensors, it is infeasible to use traditional key management techniques such as ..."
Abstract - Cited by 543 (29 self) - Add to MetaCart
Pairwise key establishment is a fundamental security service in sensor networks; it enables sensor nodes to communicate securely with each other using cryptographic techniques. However, due to the resource constraints on sensors, it is infeasible to use traditional key management techniques

Securing ad hoc networks

by Lidong Zhou, Zygmunt J. Haas
"... Ad hoc networks are a new wireless networking paradigm for mobile hosts. Unlike traditional mobile wireless networks, ad hoc networks do not rely on any fixed infrastructure. Instead, hosts rely on each other to keep the network connected. The military tactical and other security-sensitive operation ..."
Abstract - Cited by 1064 (15 self) - Add to MetaCart
nodes — to defend routing against denial of service attacks. We also use replication and new cryptographic schemes, such as threshold cryptography, to build a highly secure and highly available key management service, which forms the core of our security framework.

Least squares quantization in pcm.

by Stuart P Lloyd - Bell Telephone Laboratories Paper , 1982
"... Abstract-It has long been realized that in pulse-code modulation (PCM), with a given ensemble of signals to handle, the quantum values should be spaced more closely in the voltage regions where the signal amplitude is more likely to fall. It has been shown by Panter and Dite that, in the limit as t ..."
Abstract - Cited by 1362 (0 self) - Add to MetaCart
Abstract-It has long been realized that in pulse-code modulation (PCM), with a given ensemble of signals to handle, the quantum values should be spaced more closely in the voltage regions where the signal amplitude is more likely to fall. It has been shown by Panter and Dite that, in the limit

Universal One-Way Hash Functions and their Cryptographic Applications

by Moni Naor, Moti Yung , 1989
"... We define a Universal One-Way Hash Function family, a new primitive which enables the compression of elements in the function domain. The main property of this primitive is that given an element x in the domain, it is computationally hard to find a different domain element which collides with x. We ..."
Abstract - Cited by 351 (15 self) - Add to MetaCart
prove constructively that universal one-way hash functions exist if any 1-1 one-way functions exist. Among the various applications of the primitive is a One-Way based Secure Digital Signature Scheme which is existentially secure against adoptive attacks. Previously, all provably secure signature

A Fuzzy Commitment Scheme

by Ari Juels, Martin Wattenberg - ACM CCS'99 , 1999
"... We combine well-known techniques from the areas of errorcorrecting codes and cryptography to achieve a new type of cryptographic primitive that we refer to as a fuzzy commitment scheme. Like a conventional cryptographic commitment scheme, our fuzzy commitment scheme is both concealing and binding: i ..."
Abstract - Cited by 344 (1 self) - Add to MetaCart
We combine well-known techniques from the areas of errorcorrecting codes and cryptography to achieve a new type of cryptographic primitive that we refer to as a fuzzy commitment scheme. Like a conventional cryptographic commitment scheme, our fuzzy commitment scheme is both concealing and binding
Next 10 →
Results 1 - 10 of 6,732
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University