Title |
Author |
Type |
Date |
Words |
A Certificateless-based One-Round Authenticated Group Key Agreement Protocol to Prevent Impersonation Attacks. |
Ren, Huimin; Kim, Suhyun; Seo, Daehee; Lee, Imyeong |
Report |
May 1, 2022 |
9007 |
Frequency Domain Horizontal Cross Correlation Analysis of RSA. |
Kuzu, Ebru Akalp; Tangel, Ali; Yalcin, Siddika Berna Ors |
Report |
May 1, 2022 |
6802 |
Secured Different Disciplinaries in Electronic Medical Record based on Watermarking and Consortium Blockchain Technology. |
Mohananthini, N.; Ananth, C.; Parvees, M.Y. Mohamed |
Report |
Mar 1, 2022 |
7409 |
CKGS: A Way Of Compressed Key Guessing Space to Reduce Ghost Peaks. |
Li, Di; Li, Lang; Ou, Yu |
Report |
Mar 1, 2022 |
5335 |
A Strong Mutual Authentication Protocol for Securing Wearable Smart Textile Applications. |
Dalkilic, Hakan; Ozcanhan, Mehmet Hilal |
Report |
Feb 1, 2022 |
6434 |
Binomial Distribution Based Reputation for WSNs: A Comprehensive Survey. |
Wei, Zhe; Yu, Shuyan |
Report |
Oct 1, 2021 |
10677 |
Impossible Differential Cryptanalysis on ESF Algorithm with Simplified MILP Model. |
Wu, Xiaonian; Yan, Jiaxu; Li, Lingchen; Zhang, Runlian; Yuan, Pinghai; Wang, Yujue |
Report |
Oct 1, 2021 |
6993 |
An Energy- Efficient Optimal multi-dimensional location, Key and Trust Management Based Secure Routing Protocol for Wireless Sensor Network. |
Mercy, S. Sudha; Mathana, J.M.; Jasmine, J.S. Leena |
Report |
Oct 1, 2021 |
9992 |
Identity-based Provable Data Possession for Multicloud Storage with Parallel Key-Insulation. |
Nithya, S. Mary V.; Uthariaraj, V. Rhymend |
Report |
Sep 1, 2021 |
10629 |
An Efficient Scheme for Industrial Internet of Things Using Certificateless Signature. |
Muhammad, Ali; Amin, Noor Ul; Ullah, Insaf; Alsanad, Ahmed; Hussain, Saddam; Al-Hadhrami, Suheer; Ud |
Report |
Jul 20, 2021 |
6065 |
The alternative Method to Finish Modular Exponentiation and Point Multiplication Processes. |
Somsuk, Kritsanapong |
Report |
Jul 1, 2021 |
10051 |
Rejection Sampling Revisit: How to Choose Parameters in Lattice-Based Signature. |
Zheng, Zhongxiang; Wang, Anyu; Qin, Lingyue |
|
Jun 7, 2021 |
6774 |
A Hardware-Efficient Elliptic Curve Cryptographic Architecture over GF (p). |
Cui, Chao; Zhao, Yun; Xiao, Yong; Lin, Weibin; Xu, Di |
Report |
May 19, 2021 |
3457 |
Random Number Generator and Secure Communication Applications Based on Infinitely Many Coexisting Chaotic Attractors. |
Noor, Abdullah; Taskiran, Zehra Gulru Cam |
Report |
May 1, 2021 |
4074 |
Deep Learning Assisted Differential Cryptanalysis for the Lightweight Cipher SIMON. |
Tian, Wenqiang; Hu, Bin |
Report |
Feb 1, 2021 |
6617 |
A New Visual Cryptography Method Based on the Profile Hidden Markov Model. |
Ozcan, Hikmetcan; Gulagiz, Fidan Kaya; Altuncu, Mehmet Ali; Ilkin, Sumeyya; Sahin, Suhap |
Report |
Feb 1, 2021 |
9087 |
An Efficient Scheme for Industrial Internet of Things Using Certificateless Signature. |
Muhammad, Ali; Amin, Noor Ul; Ullah, Insaf; Alsanad, Ahmed; Hussain, Saddam; Al-Hadhrami, Suheer; Ud |
Report |
Jan 1, 2021 |
6065 |
Design of a Cryptographic System for Communication Security using Chaotic Signals. |
Leu, Jai-Houng; Sun, Jung-Kang; Chen, Ho-Sheng; Huang, Chong-Lin; Qiao, Dong-Kai; Lan, Tian-Syung; C |
Report |
Jan 1, 2021 |
3152 |
A Hardware-Efficient Elliptic Curve Cryptographic Architecture over GF (p). |
Cui, Chao; Zhao, Yun; Xiao, Yong; Lin, Weibin; Xu, Di |
Report |
Jan 1, 2021 |
3457 |
Traceable Attribute-Based Secure Data Sharing with Hidden Policies in Mobile Health Networks. |
Liu, Xueyan; Luo, Yukun; Yang, Xiaotao |
Report |
Aug 31, 2020 |
7793 |
Constructing Keyed Hash Algorithm Using Enhanced Chaotic Map with Varying Parameter. |
Liu, Hongjun; Kadir, Abdurahman; Ma, Chao; Xu, Chengbo |
Report |
Aug 31, 2020 |
4494 |
A Lightweight Cryptography Algorithm for Secure Smart Cities and IOT. |
Abed, Ahmed Mohsin; Boyaci, Ali |
Report |
Jul 14, 2020 |
3746 |
A Novel Cryptosystem Based on Steganography and Automata Technique for Searchable Encryption. |
Truong, Nguyen Huy |
Report |
May 1, 2020 |
10021 |
Trapdoor Digital Shredder: A New Technique for Improved Data Security without Cryptographic Encryption. |
Youn, Taek-Young; Jho, Nam-Su |
|
Mar 1, 2020 |
6194 |
A Multi-Stage Encryption Technique to Enhance the Secrecy of Image. |
Mondal, Arindom; Alam, Kazi Md. Rokibul; Ali, G.G. Md. Nawaz; Chong, Peter Han Joo; Morimoto, Yasuhi |
|
May 1, 2019 |
7008 |
A Forward-Secure Certificate-Based Signature Scheme with Enhanced Security in the Standard Model. |
Lu, Yang; Li, Jiguo |
Report |
Mar 1, 2019 |
10509 |
Pairing Free Certificate Based Signcryption Schemes Using ECQV Implicit Certificates. |
Braeken, A. |
Report |
Mar 1, 2019 |
9107 |
Methodology for Image Cryptosystem Based on a Gray Code Number System. |
Nathaniel, Babatunde Akinbowale |
|
Mar 1, 2019 |
4394 |
An Improved Lightweight Two-Factor Authentication and Key Agreement Protocol with Dynamic Identity Based on Elliptic Curve Cryptography. |
Qiu, Shuming; Xu, Guosheng; Ahmad, Haseeb; Xu, Guoai; Qiu, Xinping; Xu, Hong |
Report |
Feb 1, 2019 |
11720 |
Lattice-based Threshold Ring Signature with Message Block Sharing. |
Chen, Jiangshan; Hu, Yupu; Gao, Wen; Liang, Hongmei |
Report |
Feb 1, 2019 |
8129 |
Secure and Efficient Privacy-Preserving Identity-Based Batch Public Auditing with Proxy Processing. |
Zha, Jiningo; Xu, Chunxiang; Chen, Kefei |
Report |
Feb 1, 2019 |
11288 |
An Upper Bound of the Longest Impossible Differentials of Several Block Ciphers. |
Han, Guoyong; Zhang, Wenying; Zhao, Hongluan |
Report |
Jan 1, 2019 |
5823 |
Private Blockchain-Based Secure Access Control for Smart Home Systems. |
Xue, Jingting; Xu, Chunxiang; Zhang, Yuan |
Report |
Dec 1, 2018 |
9431 |
PRaCto: Pseudo Random bit generator for Cryptographic application. |
Raza, Saiyma Fatima; Satpute, Vishal R. |
Report |
Dec 1, 2018 |
5543 |
Energy Efficient Secured Cluster based Distributed Fault Diagnosis Protocol for IoT. |
Ara, Tabassum; Prabhkar, M.; Shah, Pritam Gajkumar |
Report |
Dec 1, 2018 |
5498 |
Privacy protection of Users' Data in Social Network Systems based on Homomorphic Cryptography Techniques. |
Kapis, Kosmas; Mshangi, Maduhu |
|
Oct 1, 2018 |
7970 |
Improved Conditional Differential Attacks on Round-Reduced Grain v1. |
Li, Jun-Zhi; Guan, Jie |
Technical report |
Sep 1, 2018 |
5739 |
A Security-Enhanced Identity-Based Batch Provable Data Possession Scheme for Big Data Storage. |
Zhao, Jining; Xu, Chunxiang; Chen, Kefei |
Technical report |
Sep 1, 2018 |
11089 |
Application of RC4 Cryptography Method to Support XML Security on Digital Chain of Custody Data Storage. |
Widatama, Krisna; Prayudi, Yudi; Sugiantoro, Bambang |
Report |
Sep 1, 2018 |
3271 |
Proposed Simulator Based on Developed Lightweight Authentication and Key Management Protocol for Wireless Sensor Network. |
Naser, Shaymaa Mahmood; Croock, Muayad Sadik |
Report |
Jul 1, 2018 |
3383 |
Improved Contrast for Threshold Random-grid-based Visual Cryptography. |
Hu, Hao; Shen, Gang; Fu, Zhengxin; Yu, Bin |
Report |
Jul 1, 2018 |
8180 |
Security Analysis of the Khudra Lightweight Cryptosystem in the Vehicular Ad-hoc Networks. |
Li, Wei; Ge, Chenyu; Gu, Dawu; Liao, Linfeng; Gao, Zhiyong; Shi, Xiujin; Lu, Ting; Liu, Ya; Liu, Zhi |
Report |
Jul 1, 2018 |
7277 |
w-Bit Shifting Non-Adjacent Form Conversion. |
Hwang, Doo-Hee; Choi, Yoon-Ho |
Report |
Jul 1, 2018 |
8781 |
A New Scheme to Secure Communication and Data, based on the Integration of Cryptography and Steganography. |
Dehkordi, Massoud Hadian; Asgari, Amin; Moradian, Ali |
Report |
Apr 1, 2018 |
2951 |
Securing One Time Password (OTP) for Multi-Factor Out-of-Band Authentication through a 128-bit Blowfish Algorithm. |
Reyes, Ariel Roy L.; Festijo, Enrique D.; Medina, Ruji P. |
Report |
Apr 1, 2018 |
4568 |
Improving Vehicular Authentication in VANET using Cryptography. |
Al-Mutiri, Rasha; Al-Rodhaan, Mznah; Tian, Yuan |
Report |
Apr 1, 2018 |
5562 |
Circulant UOV: a new UOV variant with shorter private key and faster signature generation. |
Peng, Zhiniang; Tang, Shaohua |
Report |
Mar 1, 2018 |
9646 |
Critical Analysis of Hash Based Signature Schemes. |
Gagnidze, A.; Iavich, M.; Inasaridze, N.; Iashvili, G.; Vyalkova, V. |
Report |
Jan 1, 2018 |
3150 |
Improvement the Wireless Network Security by Requiring the News Cryptographic Primitives. |
Asimi, Younes; Asimi, Ahmed; Tbatou, Zakariae; Guezzaz, Azidine; Sadqi, Yassine |
Report |
Jan 1, 2018 |
3328 |
System to Safeguard the Identity of Persons in Photographs through Cryptography and Steganography Techniques Using Chaos. |
Siordia, Octavio Flores; Gutierrez, Juan Carlos Estrada; Leyferman, Carlos Eduardo Padilla; Santiago |
|
Jan 1, 2018 |
6438 |
Combining Cryptography with EEG Biometrics. |
Damasevicius, Robertas; Maskeliunas, Rytis; Kazanavicius, Egidijus; Wozniak, Marcin |
Report |
Jan 1, 2018 |
7811 |
State of the Art in Biometric Key Binding and Key Generation Schemes. |
Jegede, Abayomi; Udzir, Nur Izura; Abdullah, Azizol; Mahmod, Ramlan |
Report |
Dec 1, 2017 |
10433 |
Integrating and Securing Video, Audio and Text Using Quaternion Fourier Transform. |
Khalil, M.I. |
Report |
Dec 1, 2017 |
5118 |
New Proxy Blind Signcryption Scheme for Secure Multiple Digital Messages Transmission Based on Elliptic Curve Cryptography. |
Su, Pin-Chang; Tsai, Chien-Hua |
Report |
Nov 1, 2017 |
10181 |
A Survey On Medical Image Protection Using Various Steganography Techniques. |
Santhi, G.; Adithya, B. |
Report |
Oct 1, 2017 |
2692 |
Towards Designing Efficient Lightweight Ciphers for Internet of Things. |
Tausif, Muhammad; Ferzund, Javed; Jabbar, Sohail; Shahzadi, Raheela |
Report |
Aug 1, 2017 |
6960 |
Quaternion-based encryption/decryption of audio signal using digital image as a variable key. |
Khalil, M.I. |
Report |
Aug 1, 2017 |
3975 |
SPCBC: A Secure Parallel Cipher Block Chaining mode of operation based on logistic chaotic map. |
El-Semary, Aly M.; Azim, Mohamed Mostafa A.; Diab, Hossam |
Report |
Jul 1, 2017 |
9448 |
New construction of short certificate-based signature against existential forgery attacks. |
Lu, Yang; Wang, Gang; Li, Jiguo; Shen, Jian |
Report |
Jul 1, 2017 |
11901 |
Fully verifiable algorithm for secure outsourcing of bilinear pairing in cloud computing. |
Dong, Min; Ren, Yanli; Zhang, Xinpeng |
Report |
Jul 1, 2017 |
7072 |
AKA-PLA: Enhanced AKA based on physical layer authentication. |
Yang, Jing; Ji, Xinsheng; Huang, Kaizhi; Yi, Ming; Chen, Yajun |
Report |
Jul 1, 2017 |
6883 |
EFFECT OF THE NUMBER OF TAPPING BITS OF THE A5/1 STREAM CIPHER TOWARDS HARDWARE PERFORMANCE. |
Fauzi, S.Y.A.M.; Othman, M.; Shuib, F.M.M.; Seman, K. |
Report |
Apr 30, 2017 |
3146 |
Efficient and secure certificateless proxy re-encryption. |
Liu, Ya; Wang, Hongbing; Wang, Chunlu |
Report |
Apr 1, 2017 |
13369 |
Detection of vulnerable activity in social network and websites using steganalysis: a cryptography technique. |
Sivaparthipan, C.B.; Karthikeyan, N.; BalaAnand, M.; Karthik, S. |
Report |
Apr 1, 2017 |
1923 |
Reviewing and Analyzing Efficient GCD/LCM Algorithms for Cryptographic Design. |
Marouf, Ibrahim; Asad, Mohamad Musab; Al-Haija, Qasem Abu |
Report |
Jan 1, 2017 |
2367 |
A Fast Enhanced Secure Image Chaotic Cryptosystem Based on Hybrid Chaotic Magic Transform. |
Koppu, Srinivas; Viswanatham, V. Madhu |
Report |
Jan 1, 2017 |
7899 |
Performance Evaluation of Cryptographic Algorithms over IoT Platforms and Operating Systems. |
Pereira, Geovandro C.C.F.; Alves, Renan C.A.; da Silva, Felipe L.; Azevedo, Roberto M.; Albertini, B |
Report |
Jan 1, 2017 |
10469 |
Utilizing the Double-Precision Floating-Point Computing Power of GPUs for RSA Acceleration. |
Dong, Jiankuo; Zheng, Fangyu; Pan, Wuqiong; Lin, Jingqiang; Jing, Jiwu; Zhao, Yuan |
Report |
Jan 1, 2017 |
10451 |
Noninteractive Verifiable Outsourcing Algorithm for Bilinear Pairing with Improved Checkability. |
Ren, Yanli; Dong, Min; Niu, Zhihua; Du, Xiaoni |
Report |
Jan 1, 2017 |
6389 |
How to Share Secret Efficiently over Networks. |
Ham, Lein; Hsu, Ching-Fang; Xia, Zhe; Zhou, Junwei |
Report |
Jan 1, 2017 |
5250 |
PMDP: A Framework for Preserving Multiparty Data Privacy in Cloud Computing. |
Li, Ji; Wei, Jianghong; Liu, Wenfen; Hu, Xuexian |
Report |
Jan 1, 2017 |
10745 |
1-Resilient Boolean Functions on Even Variables with Almost Perfect Algebraic Immunity. |
Han, Gang; Yu, Yu; Li, Xiangxue; Zhou, Qifeng; Zheng, Dong; Li, Hui |
Report |
Jan 1, 2017 |
6097 |
Two-Phase Image Encryption Scheme Based on FFCT and Fractals. |
Mikhail, Mervat; Abouelseoud, Yasmine; ElKobrosy, Galal |
Report |
Jan 1, 2017 |
7387 |
Improved Biclique Cryptanalysis of the Lightweight Block Cipher Piccolo. |
Han, Guoyong; Zhang, Wenying |
Report |
Jan 1, 2017 |
6165 |
An ECC-Based Blind Signcryption Scheme for Multiple Digital Documents. |
Tsai, Chien-Hua; Su, Pin-Chang |
Report |
Jan 1, 2017 |
10708 |
Novel Noncommutative Cryptography Scheme Using Extra Special Group. |
Kumar, Gautam; Saini, Hemraj |
Report |
Jan 1, 2017 |
12931 |
Efficient Asymmetric Index Encapsulation Scheme for Anonymous Content Centric Networking. |
Ma, Rong; Cao, Zhenfu; Wang, Xingkai |
Report |
Jan 1, 2017 |
6310 |
Efficient Secure Multiparty Subset Computation. |
Zhou, Sufang; Li, Shundong; Dou, Jiawei; Geng, Yaling; Liu, Xin |
Report |
Jan 1, 2017 |
9762 |
Lightweight Data Aggregation Scheme against Internal Attackers in Smart Grid Using Elliptic Curve Cryptography. |
He, Debiao; Zeadally, Sherali; Wang, Huaqun; Liu, Qin |
Report |
Jan 1, 2017 |
8455 |
Pseudonym-based privacy protection scheme for participatory sensing with incentives. |
Zhang, Junsong; He, Lei; Zhang, Qikun; Gan, Yong |
Report |
Nov 1, 2016 |
11382 |
Decode Abe's secret messages. |
|
Brief article |
Sep 19, 2016 |
140 |
Enhancing the security of electronic medical records using forward secure secret key encryption scheme. |
Kapis, Kosmas; Kambo, Edwin |
Report |
Jul 1, 2016 |
3404 |
A novel randomised cryptographic technique. |
Pradeep, S. Eben Gnana; Velusamy, S.; Murugan, R. Anandha |
|
Jun 30, 2016 |
2885 |
Enhanced certificate-based encryption scheme without bilinear pairings. |
Lu, Yang; Zhang, Quanling |
Report |
Feb 1, 2016 |
9829 |
A novel authenticated group key distribution scheme. |
Shi, Run-hua; Zhong, Hong; Zhang, Shun |
Report |
Feb 1, 2016 |
6528 |
Simpler efficient group signature scheme with verifier-local revocation from lattices. |
Zhang, Yanhua; Hu, Yupu; Gao, Wen; Jiang, Mingming |
Report |
Jan 1, 2016 |
10804 |
Topology-hiding broadcast based on NTRUEncrypt. |
Mi, Bo; Liu, Dongyan |
Report |
Jan 1, 2016 |
5252 |
A discrete wavelet transform approach for enhanced security in image steganography. |
S. Kelsey, Ashley; M. Akujuobi, Cajetan |
Report |
Jan 1, 2016 |
4162 |
Pitfalls in ultralightweight RFID authentication protocol. |
Mujahid, Umar; Najam-ul-islam, Muhammad |
Report |
Dec 1, 2015 |
7237 |
Multi-party Password-Authenticated Key exchange scheme with privacy preservation for mobile environment. |
Lu, Chung-Fu |
Report |
Dec 1, 2015 |
7265 |
Remote login authentication scheme based on bilinear pairing and fingerprint. |
Kumari, Shipra; Om, Hari |
Report |
Dec 1, 2015 |
12578 |
High performance and efficient secure communication in wireless sensor network with non-linear S-box using AES-CCMP. |
Ramakrishnan, Velayutham; Elango, Siva Ganesh |
Report |
Sep 1, 2015 |
3227 |
Implementation of duplicate TRNG on FPGA by using two different randomness source. |
Tuncer, Taner |
Report |
Aug 1, 2015 |
4069 |
A method to encrypt information with DNA-based cryptography. |
Najaftorkaman, Mohammadreza; Kazazi, Nazanin Sadat |
Report |
Jul 1, 2015 |
5116 |
A novel image encryption using calligraphy based scan method and random number. |
Sivakumar, T.; Venkatesan, R. |
Report |
Jun 1, 2015 |
8149 |
A secure method for color image steganography using gray-level modification and multi-level encryption. |
Muhammad, Khan; Ahmad, Jamil; Farman, Haleem; Jan, Zahoor; Sajjad, Muhammad; Baik, Sung Wook |
Report |
May 1, 2015 |
8524 |
Attribute set based signature secure in the standard model. |
Li, Baohong; Zhao, Yinliang; Zhao, Hongping |
Report |
Apr 1, 2015 |
6588 |
On Security Analysis of Recent Password Authentication and Key Agreement Schemes Based on Elliptic Curve Cryptography. |
Kaur, Prabhdeep; Kalra, Sheetal |
Report |
Apr 1, 2015 |
5579 |
Security analysis of the lightweight cryptosystem TWINE in the Internet of Things. |
Li, Wei; Zhang, Wenwen; Gu, Dawu; Tao, Zhi; Zhou, Zhihong; Liu, Ya; Liu, Zhiqiang |
Report |
Feb 1, 2015 |
7409 |
Zero-correlation linear cryptanalysis of reduced round ARIA with Partial-sum and FFT. |
Yi, Wen-Tan; Chen, Shao-Zhen; Wei, Kuan-Yang |
Report |
Jan 1, 2015 |
7781 |
An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks. |
Malhi, Avleen Kaur; Batra, Shalini |
Report |
Jan 1, 2015 |
12276 |
An efficient certificateless aggregate signature scheme for vehicular ad-hoc networks. |
Malhi, Avleen Kaur; Batra, Shalini |
Report |
Jan 1, 2015 |
12235 |
Ultralightweight cryptography for passive RFID systems. |
Mujahid, Umar; Najam-ul-Islam, M. |
Report |
Dec 1, 2014 |
7460 |
A fuzzy identity-based Signcryption scheme from lattices. |
Lu, Xiuhua; Wen, Qiaoyan; Li, Wenmin; Wang, Licheng; Zhang, Hua |
Report |
Nov 1, 2014 |
11660 |
Practical security evaluation against differential and linear cryptanalyses for the Lai-Massey scheme with an SPS F-function. |
Fu, Lishi; Jin, Chenhui |
Report |
Oct 1, 2014 |
7593 |
Related-key differential attacks on CHESS-64. |
Luo, Wei; Guo, Jiansheng |
Report |
Sep 1, 2014 |
10956 |
A secure and efficient remote user authentication scheme for multi-server environments using ECC. |
Zhang, Junsong; Ma, Jian; Li, Xiong; Wang, Wendong |
Report |
Aug 1, 2014 |
10652 |
An efficient and provable secure certificateless identification scheme in the standard model. |
Chin, Ji-Jian; Heng, Swee-Huay; Phan, Raphael C.-W. |
Report |
Jul 1, 2014 |
9637 |
Provably secure certificate-based signcryption scheme without pairings. |
Lu, Yang; Li, Jiguo |
Report |
Jul 1, 2014 |
12001 |
A new method for securely streaming real-time video in ad hoc networks. |
Kashani, Ali Azimi; Mahriyar, Hadi |
Report |
Jun 1, 2014 |
3386 |
A new orthogonal cryptographic system for database security based on Cellular automata and Hash Algorithm. |
Malakooti, Mohammad V.; Bazofti, Ebrahim Akhavan |
Report |
Apr 1, 2014 |
4259 |
Toward efficient convertible authenticated encryption schemes using self-certified public key system. |
Wu, Tzong-Sun; Chen, Yih-Sen; Lin, Han-Yu |
Report |
Mar 1, 2014 |
9020 |
Security visiting: RFID-based smartphone indoor guiding system. |
Zeng, Hong; Zhang, Jianhui; Dai, Guojun; Gao, Zhigang; Hu, Haiyang |
Report |
Jan 1, 2014 |
8085 |
Related-key cryptanalysis on the full PRINTcipher suitable for IC-printing. |
Lee, Yuseop; Jeong, Kitae; Lee, Changhoon; Sung, Jaechul; Hong, Seokhie |
Report |
Jan 1, 2014 |
6728 |
Talk: topology aware LKH key management. |
Tsitsipis, Dimitris; Tzes, Anthony; Koubias, Stavros |
Report |
Jan 1, 2014 |
9047 |
A novel authentication scheme for V2I communication based on WAVE unicast services. |
Suwannasa, Atthapol; Puangpronpitag, Somnuk; Phongsiri, Wirat |
Report |
Jan 1, 2014 |
7259 |
An r-hiding revocable group signature scheme: group signatures with the property of hiding the number of revoked users. |
Emura, Keita; Miyaji, Atsuko; Omote, Kazumasa |
Report |
Jan 1, 2014 |
11772 |
An efficient broadcast authentication scheme with batch verification for ADS-B messages. |
Yang, Haomiao; Kim, Hyunsung; Li, Hongwei; Yoon, Eunjun; Wang, Xiaofen; Ding, Xuefeng |
Report |
Oct 1, 2013 |
6450 |
Shifty Caesar. |
Slingerland, Janet |
|
Sep 1, 2013 |
477 |
How to make a simple code. |
Waite, J.T. |
|
Sep 1, 2013 |
580 |
The improved 32nd-order differential attack on 8 rounds of MISTY2 without FL functions. |
Igarashi, Yasutaka; Kaneko, Toshinobu; Eguchi, Yutaka; Murai, Takahiro; Sueyoshi, Ryutaro; Hashiguch |
Report |
Jul 1, 2013 |
4522 |
IBC-based entity authentication protocols for federated cloud systems. |
Cao, Chenlei; Zhang, Ru; Zhang, Mengyi; Yang, Yixian |
Report |
May 1, 2013 |
8812 |
A fair-exchange e-payment protocol for digital products with customer unlinkability. |
Yen, Yi-Chung; Wu, Tzong-Chen; Lo, Nai-Wei; Tsai, Kuo-Yu |
Report |
Nov 1, 2012 |
12921 |
LTSC-128: stream cipher based on the intractable Shortest Vector Problem in Lattice. |
Suwais, Khaled; Samsudin, Azman |
Report |
Feb 1, 2011 |
5139 |
On the use of image-based spam mails as carriers for covert data transmission. |
Olumide B., Longe |
Report |
Feb 1, 2011 |
2549 |
Cipher wheels for cheerfuller hallmarking. |
|
|
Feb 1, 2011 |
2467 |
A proposed algorithm using DNA-based cryptography and steganography techniques. |
tantawi, Mostafa Reda El; Ali, Amr Mohamed Abd El Shafouk |
Report |
Oct 1, 2010 |
6069 |
Modern quantum technologies of information security against cyber-terrorist attacks/Nformacijos sauguma uztikrinancios moderniosios kvantines technologijos, nukreiptos pries kompiuteriniu teroristu atakas. |
Korchenko, Oleksandr; Vasiliu, Yevhen; Gnatyuk, Sergiy |
Report |
Jun 1, 2010 |
8463 |
A pseudo random bit generator based on chaotic logistic map and its statistical testing. |
Patidar, Vinod; Sud, K.K.; Pareek, N.K. |
Report |
Nov 1, 2009 |
8598 |
Computational reduction of Wilson's primality test for modern cryptosystems. |
Wu, Chia-Long; Lou, Der-Chyuan; Chang, Te-Jen |
Report |
Nov 1, 2009 |
4460 |
High speed quantum key distribution over optical fiber network system. |
Ma, Lijun; Mink, Alan; Tang, Xiao |
Report |
May 1, 2009 |
16331 |
Two-dimensional (2D) cellular automata for the Vernam cipher algorithm in secret key cryptography. |
Constantinescu, Nicolae; Boldea, Costin |
Report |
Jan 1, 2009 |
1940 |
Efficient hierarchical identity based encryption scheme in the standard model. |
Ren, Yanli; Gu, Dawu |
Report |
Jun 1, 2008 |
3836 |
Alan Turing: codebreaker and computer pioneer: B.J. Copeland and Diane Proudfoot recall the contribution to the war effort in 1939-45 of the British computer scientist, whose death fifty years ago has recently been commemorated. |
Copeland, B.J.; Proudfoot, Diane |
|
Jul 1, 2004 |
954 |
Signing Your 011001010. |
Gelbord, Boaz |
|
Dec 1, 2000 |
1145 |
A national debate on encryption exportability. |
Weissman, Clark |
Column |
Oct 1, 1991 |
726 |