Authenticated encryption

Results: 182



#Item
51Authenticated Encryption in Theory and in Practice Jean Paul Degabriele Thesis submitted to the University of London for the degree of Doctor of Philosophy

Authenticated Encryption in Theory and in Practice Jean Paul Degabriele Thesis submitted to the University of London for the degree of Doctor of Philosophy

Add to Reading List

Source URL: www.isg.rhul.ac.uk

Language: English - Date: 2015-04-07 11:20:55
    52Lucky Thirteen: Breaking the TLS and DTLS Record Protocols Nadhem J. AlFardan and Kenneth G. Paterson∗ Information Security Group Royal Holloway, University of London, Egham, Surrey TW20 0EX, UK {nadhem.alfardan.2009,

    Lucky Thirteen: Breaking the TLS and DTLS Record Protocols Nadhem J. AlFardan and Kenneth G. Paterson∗ Information Security Group Royal Holloway, University of London, Egham, Surrey TW20 0EX, UK {nadhem.alfardan.2009,

    Add to Reading List

    Source URL: tls.mbed.org

    Language: English - Date: 2016-01-19 07:39:30
    53Robust Authenticated Encryption and the Limits of Symmetric Cryptography? Christian Badertscher1 , Christian Matt1 , Ueli Maurer1 , Phillip Rogaway2 , and Björn Tackmann3 1

    Robust Authenticated Encryption and the Limits of Symmetric Cryptography? Christian Badertscher1 , Christian Matt1 , Ueli Maurer1 , Phillip Rogaway2 , and Björn Tackmann3 1

    Add to Reading List

    Source URL: eprint.iacr.org

    Language: English - Date: 2015-09-14 09:48:53
      54ChaCha20 and Poly1305 Cipher Suites for TLS Adam Langley Wan-Teh Chang  Outline

      ChaCha20 and Poly1305 Cipher Suites for TLS Adam Langley Wan-Teh Chang Outline

      Add to Reading List

      Source URL: www.ietf.org

      Language: English - Date: 2013-11-05 13:13:43
      55Wireless networking / Technology / Computing / IEEE 802.11 / Wi-Fi / Encryption / Public-key cryptography / Bluetooth / Wireless

      Proposal for EU legislation Mandatory anonymised, authenticated and end-to-end encrypted communications in all tele­pho­ny and computing devices sold after 201x. Status: DRAFT 0.13

      Add to Reading List

      Source URL: youbroketheinternet.org

      Language: English - Date: 2015-09-29 18:17:30
      56Provably Secure Timed-Release Public Key Encryption JUNG HEE CHEON Seoul National University, Korea and NICHOLAS HOPPER, YONGDAE KIM and IVAN OSIPKOV

      Provably Secure Timed-Release Public Key Encryption JUNG HEE CHEON Seoul National University, Korea and NICHOLAS HOPPER, YONGDAE KIM and IVAN OSIPKOV

      Add to Reading List

      Source URL: www-users.cs.umn.edu

      Language: English - Date: 2009-03-17 15:01:03
      57Oblivious Transfer with Hidden Access Control from Attribute-Based Encryption ? Jan Camenisch1 , Maria Dubovitskaya1,2 , Robert R. Enderlein1,2 , and Gregory Neven1 2

      Oblivious Transfer with Hidden Access Control from Attribute-Based Encryption ? Jan Camenisch1 , Maria Dubovitskaya1,2 , Robert R. Enderlein1,2 , and Gregory Neven1 2

      Add to Reading List

      Source URL: www.e7n.ch

      Language: English
      58Side Channel Attacks on CBC Encrypted Messages in the PKCS#7 Format Vlastimil Klíma 1 and Tomáš Rosa 1,2 {vlastimil.klima, tomas.rosa}@i.cz 1

      Side Channel Attacks on CBC Encrypted Messages in the PKCS#7 Format Vlastimil Klíma 1 and Tomáš Rosa 1,2 {vlastimil.klima, tomas.rosa}@i.cz 1

      Add to Reading List

      Source URL: eprint.iacr.org

      Language: English - Date: 2003-05-12 08:40:12
      59Authenticated Encryption in Theory and in Practice Jean Paul Degabriele Thesis submitted to the University of London for the degree of Doctor of Philosophy

      Authenticated Encryption in Theory and in Practice Jean Paul Degabriele Thesis submitted to the University of London for the degree of Doctor of Philosophy

      Add to Reading List

      Source URL: www.isg.rhul.ac.uk

      Language: English - Date: 2014-10-10 11:05:41