Sciweavers

3451 search results - page 632 / 691
» Collaborative attack modeling
Sort
View
CRYPTO
2001
Springer
113views Cryptology» more  CRYPTO 2001»
14 years 8 days ago
OAEP Reconsidered
The OAEP encryption scheme was introduced by Bellare and Rogaway at Eurocrypt ’94. It converts any trapdoor permutation scheme into a public-key encryption scheme. OAEP is widel...
Victor Shoup
ACNS
2010
Springer
187views Cryptology» more  ACNS 2010»
13 years 11 months ago
Generic Constructions for Verifiably Encrypted Signatures without Random Oracles or NIZKs
Verifiably encrypted signature schemes (VES) allow a signer to encrypt his or her signature under the public key of a trusted third party, while maintaining public signature verifi...
Markus Rückert, Michael Schneider 0002, Domin...
JCP
2008
119views more  JCP 2008»
13 years 7 months ago
Performance Comparisons, Design, and Implementation of RC5 Symmetric Encryption Core using Reconfigurable Hardware
With the wireless communications coming to homes and offices, the need to have secure data transmission is of utmost importance. Today, it is important that information is sent con...
Omar S. Elkeelany, Adegoke Olabisi
JCS
2006
157views more  JCS 2006»
13 years 7 months ago
Analysis of probabilistic contract signing
We present three case studies, investigating the use of probabilistic model checking to automatically analyse properties of probabilistic contract signing protocols. We use the pr...
Gethin Norman, Vitaly Shmatikov
SDM
2012
SIAM
252views Data Mining» more  SDM 2012»
11 years 10 months ago
Learning from Heterogeneous Sources via Gradient Boosting Consensus
Multiple data sources containing different types of features may be available for a given task. For instance, users’ profiles can be used to build recommendation systems. In a...
Xiaoxiao Shi, Jean-François Paiement, David...