Sciweavers

948 search results - page 95 / 190
» Attacking cryptographic schemes based on
Sort
View
TCC
2009
Springer
116views Cryptology» more  TCC 2009»
14 years 8 months ago
Simulation-Based Concurrent Non-malleable Commitments and Decommitments
Abstract. In this paper we consider commitment schemes that are secure against concurrent man-in-the-middle (cMiM) attacks. Under such attacks, two possible notions of security for...
Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti
ICISC
2008
129views Cryptology» more  ICISC 2008»
13 years 9 months ago
Novel PUF-Based Error Detection Methods in Finite State Machines
We propose a number of techniques for securing finite state machines (FSMs) against fault injection attacks. The proposed security mechanisms are based on physically unclonable fun...
Ghaith Hammouri, Kahraman D. Akdemir, Berk Sunar
IFIP
2009
Springer
13 years 5 months ago
Finite Models in FOL-Based Crypto-Protocol Verification
Cryptographic protocols can only be secure under certain inequality assumptions. Axiomatizing these inequalities explicitly is problematic: stating too many inequalities may impair...
Jan Jürjens, Tjark Weber
CRYPTO
1993
Springer
131views Cryptology» more  CRYPTO 1993»
14 years 6 days ago
Hash Functions Based on Block Ciphers: A Synthetic Approach
Constructions for hash functions based on a block cipher are studied where the size of the hashcode is equal to the block length of the block cipher and where the key size is appro...
Bart Preneel, René Govaerts, Joos Vandewall...
INFORMATICALT
2008
93views more  INFORMATICALT 2008»
13 years 8 months ago
Robust Watermarking based on Subsampling and Nonnegative Matrix Factorization
Abstract. This paper presents a novel robust digital image watermarking scheme using subsampling and nonnegative matrix factorization. Firstly, subsampling is used to construct a s...
Wei Lu, Hongtao Lu