Sciweavers

48 search results - page 6 / 10
» Computer-Aided Security Proofs for the Working Cryptographer
Sort
View
EUROCRYPT
2006
Springer
13 years 11 months ago
Perfect Non-interactive Zero Knowledge for NP
Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitives used in many constructions, including CCA2-secure cryptosystems, digital signatures, an...
Jens Groth, Rafail Ostrovsky, Amit Sahai
FSE
2006
Springer
121views Cryptology» more  FSE 2006»
13 years 11 months ago
The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function
The Ideal-Cipher Model of a blockcipher is a well-known and widely-used model dating back to Shannon [24] and has seen frequent use in proving the security of various cryptographi...
John Black
TCS
2002
13 years 7 months ago
Authentication tests and the structure of bundles
Suppose a principal in a cryptographic protocol creates and transmits a message containing a new value v, later receiving v back in a different cryptographic context. It can concl...
Joshua D. Guttman, F. Javier Thayer
CODASPY
2012
12 years 3 months ago
Identifying native applications with high assurance
Main stream operating system kernels lack a strong and reliable mechanism for identifying the running processes and binding them to the corresponding executable applications. In t...
Hussain M. J. Almohri, Danfeng (Daphne) Yao, Denni...
ACSAC
2006
IEEE
14 years 1 months ago
Engineering Sufficiently Secure Computing
We propose an architecture of four complimentary technologies increasingly relevant to a growing number of home users and organizations: cryptography, separation kernels, formal v...
Brian Witten