Results 291 to 300 of about 6,099,057 (328)
Some of the next articles are maybe not open access.
Group Action Key Encapsulation and Non-Interactive Key Exchange in the QROM
IACR Cryptology ePrint Archive, 2022Julien Duman +5 more
semanticscholar +2 more sources
IEEE Transactions on Emerging Topics in Computing, 2023
Advances in quantum computing have brought the need for developing public-key cryptosystems secure against attacks potentially enabled by quantum computers.
Alvaro Cintas Canto +4 more
semanticscholar +1 more source
Advances in quantum computing have brought the need for developing public-key cryptosystems secure against attacks potentially enabled by quantum computers.
Alvaro Cintas Canto +4 more
semanticscholar +1 more source
IEEE Internet of Things Journal, 2023
High throughput key encapsulations and decapsulations are needed by Internet of Things (IoT) applications in order to simultaneously process a multitude of small data in secure communication.
Muhammad Asfand Hafeez +3 more
semanticscholar +1 more source
High throughput key encapsulations and decapsulations are needed by Internet of Things (IoT) applications in order to simultaneously process a multitude of small data in secure communication.
Muhammad Asfand Hafeez +3 more
semanticscholar +1 more source
PHY-PSIONICS: Physical-Layer Phase Secret Key Encapsulation in Correlated Subchannels
IEEE Wireless Communications Letters, 2023In this letter, we propose a physical-layer (PHY) phase secret key encapsulation in correlated subchannels, PHY-PSIONICS. Based on the PHY phase challenge-response authentication scheme (PHY-PCRAS), conventional PHY authentication approaches generally ...
Seungnam Han, Jinho Choi, E. Hwang
semanticscholar +1 more source
A New Key Encapsulation Combiner
2018 International Symposium on Information Theory and Its Applications (ISITA), 2018Key encapsulation mechanism (KEM) combiners, recently formalized by Giacon, Heuer, and Poettering (PKC’18), enable hedging against insecure KEMs or weak parameter choices by combining ingredient KEMs into a single KEM that remains secure assuming just one of the underlying ingredient KEMs is secure.
Takahiro Matsuda, Jacob C. N. Schuldt
openaire +2 more sources
IEEE Transactions on Services Computing, 2021
Internet of Things (IoT) sensor nodes are placed ubiquitously to collect information, which is then vulnerable to malicious attacks. For instance, adversaries can perform side channel attack on the sensor nodes to recover the symmetric key for encrypting
W. Lee, S. Hwang
semanticscholar +1 more source
Internet of Things (IoT) sensor nodes are placed ubiquitously to collect information, which is then vulnerable to malicious attacks. For instance, adversaries can perform side channel attack on the sensor nodes to recover the symmetric key for encrypting
W. Lee, S. Hwang
semanticscholar +1 more source
IEEE Transactions on Circuits and Systems Part 1: Regular Papers, 2021
Public key cryptography lies among the most important bases of security protocols. The classic instances of these cryptosystems are no longer secure when a large-scale quantum computer emerges.
Mohammad-Hossein Farzam +3 more
semanticscholar +1 more source
Public key cryptography lies among the most important bases of security protocols. The classic instances of these cryptosystems are no longer secure when a large-scale quantum computer emerges.
Mohammad-Hossein Farzam +3 more
semanticscholar +1 more source
A Privacy Protection Method Based on Key Encapsulation Mechanism in Medical Blockchain
International Conference on Speech Technology and Human-Computer Dialogue, 2021At present, many blockchain technologies have played a role in the storage and sharing of medical data, functions such as on-chain operation and data encryption have not been fully realized in terms of privacy protection.
Yanchi Chen, Haoxiang Luo, Qing Bian
semanticscholar +1 more source
Comparative Analysis of Key Encapsulation Mechanisms
2019 10th IEEE International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications (IDAACS), 2019The paper deals with the possible comparative analysis methods of the cryptographic primitives' properties. Methods of comparative analysis – analytic hierarchy process and variations of weight indices methods are investigated and analyzed. Conclusions are made and recommendations on the use of the cryptographic primitives' estimation methods are ...
Maryna Yesina +5 more
openaire +2 more sources
Performance Evaluation of the Classic McEliece Key Encapsulation Algorithm
International Conference on Intelligent Data Acquisition and Advanced Computing Systems: Technology and Applications, 2021In late 2016, the US NIST announced a post-quantum cryptography open competition to select public-key cryptoalgorithms (digital signature, asymmetric encryption, and key encapsulation) suitable for use when quantum computing is widely available. Based on
A. Kuznetsov +3 more
semanticscholar +1 more source

