Sciweavers

362 search results - page 58 / 73
» Abstraction in Cryptography
Sort
View
FSE
2001
Springer
113views Cryptology» more  FSE 2001»
13 years 12 months ago
Optimized Self-Synchronizing Mode of Operation
Abstract. Modes of operation adapt block ciphers to many applications. Among the encryption modes, only CFB Cipher Feedback has both of the following properties: Firstly it allow...
Ammar Alkassar, Alexander Geraldy, Birgit Pfitzman...
CCS
2000
ACM
13 years 12 months ago
Composition and integrity preservation of secure reactive systems
We consider compositional properties of reactive systems that are secure in a cryptographic sense. We follow the wellknown simulatability approach, i.e., the specification is an ...
Birgit Pfitzmann, Michael Waidner
ESORICS
1994
Springer
13 years 11 months ago
A Calculus for Secure Channel Establishment in Open Networks
This paper presents a calculus of channel security properties which allows to analyze and compare protocols for establishing secure in an insecure open network at a high level of a...
Ueli M. Maurer, Pierre E. Schmid
CTRSA
2007
Springer
93views Cryptology» more  CTRSA 2007»
13 years 11 months ago
Human Identification Through Image Evaluation Using Secret Predicates
Abstract. The task of developing protocols for humans to securely authenticate themselves to a remote server has been an interesting topic in cryptography as a replacement for the ...
Hassan Jameel, Riaz Ahmed Shaikh, Heejo Lee, Sungy...
CRYPTO
2006
Springer
125views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
On the Higher Order Nonlinearities of Algebraic Immune Functions
Abstract. One of the most basic requirements concerning Boolean functions used in cryptosystems is that they must have high algebraic degrees. This simple criterion is not always w...
Claude Carlet