-
1
-
-
38149093714
-
Blockwise-adaptive attackers
-
Yung, M. (ed.) CRYPTO 2002, Springer, Heidelberg
-
Joux, A., Martinet, G., Valette, F.: Blockwise-adaptive attackers. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol.2442, pp. 17-30. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 17-30
-
-
Joux, A.1
Martinet, G.2
Valette, F.3
-
3
-
-
0036870095
-
Mica: A wireless platform for deeply embedded networks
-
Hill, J., Culler, D.: Mica: A wireless platform for deeply embedded networks. IEEE Micro 22(6), 12-24 (2002)
-
(2002)
IEEE Micro
, vol.22
, Issue.6
, pp. 12-24
-
-
Hill, J.1
Culler, D.2
-
5
-
-
84937407719
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
Okamoto, T. (ed.) ASIACRYPT 2000.
-
Bellare, M., Namprempre, C.: Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol.1976, pp. 531-545. Springer, Heidelberg (2000)
-
(2000)
LNCS 1976
, pp. 531-545
-
-
Bellare, M.1
Namprempre, C.2
-
6
-
-
0031351741
-
A concrete security treatment of symmetric encryption
-
IEEE, Los Alamitos
-
Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: Proceedings of the 38th Symposium on Foundations of Computer Science, pp. 394-403. IEEE, Los Alamitos (1997)
-
(1997)
Proceedings of the 38th Symposium on Foundations of Computer Science
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
7
-
-
77953764952
-
-
National Institute of Standards and Technology (NIST) Special Publication 800-38A: Recommendation for Block Cipher Modes of Operation - methods and techniques (2001)
-
National Institute of Standards and Technology (NIST). Special Publication 800-38A: Recommendation for Block Cipher Modes of Operation - methods and techniques (2001)
-
-
-
-
8
-
-
0036738266
-
SPINS: Security protocols for sensor networks
-
Perrig, A., Szewczyk, R., Tygar, J.D., Wen, V., Culler, D.E.: SPINS: Security protocols for sensor networks. Wireless Networks 8(5), 521-534 (2002)
-
(2002)
Wireless Networks
, vol.8
, Issue.5
, pp. 521-534
-
-
Perrig, A.1
Szewczyk, R.2
Tygar, J.D.3
Wen, V.4
Culler, D.E.5
-
10
-
-
35248857083
-
On the security of CTR+CBC-MAC
-
Nyberg, K., Heys, H.M. (eds.) SAC 2002, Springer, Heidelberg
-
Jonsson, J.: On the security of CTR+CBC-MAC. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol.2595, pp. 76-93. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2595
, pp. 76-93
-
-
Jonsson, J.1
-
11
-
-
26444574670
-
TinySec: A link security architecture for wireless sensor networks
-
Karlof, C., Sastry, N., Wagner, D.: TinySec: A link security architecture for wireless sensor networks. In: SenSys'04 (2004)
-
(2004)
SenSys'04
-
-
Karlof, C.1
Sastry, N.2
Wagner, D.3
-
12
-
-
0038414116
-
Block chaining modes of operation
-
Department of Informatics University of Bergen
-
Knudsen, L.R.: Block chaining modes of operation. Technical Report, Department of Informatics, University of Bergen (2000)
-
(2000)
Technical Report
-
-
Knudsen, L.R.1
-
13
-
-
34547975319
-
Efficient link layer security scheme for wireless sensor networks
-
Binary Information Press
-
Li, S., Li, T., Wang, X., Zhou, J., Chen, K.: Efficient link layer security scheme for wireless sensor networks. In: Proceedings of Journal on Information and Computational Science. Binary Information Press (2007)
-
(2007)
Proceedings of Journal on Information and Computational Science
-
-
Li, S.1
Li, T.2
Wang, X.3
Zhou, J.4
Chen, K.5
-
14
-
-
0142103313
-
Security and privacy in sensor networks
-
Chan, H., Perrig, A.: Security and privacy in sensor networks. IEEE Computer Magazine, 103-105 (2003)
-
(2003)
IEEE Computer Magazine
, pp. 103-105
-
-
Chan, H.1
Perrig, A.2
-
17
-
-
84957364590
-
A new paradigm for collision-free hashing: Incrementally at reduced cost
-
Fumy, W. (ed.) EUROCRYPT 1997, Springer, Heidelberg
-
Bellare, M., Micciancio, D.: A new paradigm for collision-free hashing: Incrementally at reduced cost. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol.1233, pp. 163-192. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 163-192
-
-
Bellare, M.1
Micciancio, D.2
-
18
-
-
24144492130
-
Blockwise adversarial model for on-line ciphers and symmetric encryption schemes
-
Handschuh, H., Hasan, M.A. (eds.) SAC 2004, Springer, Heidelberg
-
Fouque, P.A., Joux, A., Poupard, G.: Blockwise adversarial model for on-line ciphers and symmetric encryption schemes. In: Handschuh, H., Hasan, M.A. (eds.) SAC 2004. LNCS, vol.3357, pp. 212-226. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3357
, pp. 212-226
-
-
Fouque, P.A.1
Joux, A.2
Poupard, G.3
-
19
-
-
77953753911
-
Counter mode security: Analysis and Recommendations
-
November
-
McGrew, D.A.: Counter mode security: Analysis and Recommendations. Cisco Systems (November 2002)
-
(2002)
Cisco Systems
-
-
McGrew, D.A.1
-
20
-
-
84937419430
-
Cryptanalytic time/memory/data tradeoffs for stream ciphers
-
Okamoto, T. (ed.) ASIACRYPT 2000. Springer, Heidelberg
-
Biryukov, A., Shamir, A.: Cryptanalytic time/memory/data tradeoffs for stream ciphers. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol.1976, pp. 1-13. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 1-13
-
-
Biryukov, A.1
Shamir, A.2
-
21
-
-
70349099225
-
Comparing block cipher modes of operation on MICAz sensor nodes
-
Bauer, G.R., Potisk, P., Tillich, S.: Comparing Block Cipher Modes of Operation on MICAz Sensor Nodes. In: 2009 Parallel, Distributed and Network-based Processing, pp. 371- 378 (2009)
-
2009 Parallel, Distributed and Network-based Processing
, vol.2009
, pp. 371-378
-
-
Bauer, G.R.1
Potisk, P.2
Tillich, S.3
-
22
-
-
26444468160
-
Two-Pass authenticated encryption faster than generic composition
-
Gilbert, H., Handschuh, H. (eds.) FSE 2005, Springer, Heidelberg
-
Lucks, S.: Two-Pass authenticated encryption faster than generic composition. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol.3557, pp. 284-298. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3557
, pp. 284-298
-
-
Lucks, S.1
-
23
-
-
24944503795
-
Concrete security analysis of CTR-OFB and CTR-CFB modes of operation
-
Kim, K.-c. (ed.) ICISC 2001. Springer, Heidelberg
-
Sung, J., Lee, S., Lim, J.I., Lee, W., Yi, O.: Concrete security analysis of CTR-OFB and CTR-CFB modes of operation. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol.2288, pp. 103-113. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2288
, pp. 103-113
-
-
Sung, J.1
Lee, S.2
Lim, J.I.3
Lee, W.4
Yi, O.5
-
24
-
-
84937407719
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
Okamoto, T. (ed.) ASIACRYPT 2000. Springer, Heidelberg
-
Bellare, M., Namprempre, C.: Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol.1976, pp. 531-545. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 531-545
-
-
Bellare, M.1
Namprempre, C.2
-
25
-
-
74049117578
-
On efficient data integrity and data origin authentication for wireless sensor networks utilising block cipher design techniques
-
Al-Begain, K. (ed.) IEEE Computer Society, Los Alamitos (September
-
Adekunle, A.A., Woodhead, S.R.: On efficient data integrity and data origin authentication for wireless sensor networks utilising block cipher design techniques. In: Al-Begain, K. (ed.) NGMAST'09, pp. 419-424. IEEE Computer Society, Los Alamitos (September 2009)
-
(2009)
NGMAST'09
, pp. 419-424
-
-
Adekunle, A.A.1
Woodhead, S.R.2
-
26
-
-
84937407660
-
Tweakable block ciphers
-
Yung, M. (ed.) CRYPTO 2002, Springer, Heidelberg
-
Liskov, M., Rivest, R., Wagner, D.: Tweakable block ciphers. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol.2442, pp. 31-46. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 31-46
-
-
Liskov, M.1
Rivest, R.2
Wagner, D.3
-
27
-
-
0003855464
-
-
2nd edn, John Wiley & Sons, Chichester
-
Schneier, B.: Applied Cryptography, 2nd edn. John Wiley & Sons, Chichester (1996)
-
(1996)
Applied Cryptography
-
-
Schneier, B.1
-
28
-
-
62949130774
-
Two-factor user authentication in wireless sensor networks
-
Das, M.L.: Two-factor user authentication in wireless sensor networks. IEEE Trans. Wireless. Comm. 8(3), 1086-1090 (2009)
-
(2009)
IEEE Trans. Wireless. Comm.
, vol.8
, Issue.3
, pp. 1086-1090
-
-
Das, M.L.1
-
29
-
-
34548300062
-
Routing anycast and multicast for mesh and sensor networks
-
Anchorage Alaska USA (May)
-
Flury, R., Wattenhofer, R.: Routing, Anycast, and Multicast for Mesh and Sensor Networks. In: IEEE International Conference on Computer Communications (INFOCOM 2007), Anchorage, Alaska, USA (May 2007)
-
(2007)
IEEE International Conference on Computer Communications (INFOCOM 2007)
-
-
Flury, R.1
Wattenhofer, R.2
|