Sciweavers

120 search results - page 19 / 24
» Construction of a Non-malleable Encryption Scheme from Any S...
Sort
View
FSE
2007
Springer
115views Cryptology» more  FSE 2007»
14 years 2 months ago
Improving the Security of MACs Via Randomized Message Preprocessing
Abstract. “Hash then encrypt” is an approach to message authentication, where first the message is hashed down using an ε-universal hash function, and then the resulting k-bi...
Yevgeniy Dodis, Krzysztof Pietrzak
TRUST
2010
Springer
14 years 1 months ago
Robust Combiners for Software Hardening
All practical software hardening schemes, as well as practical encryption schemes, e.g., AES, were not proven to be secure. One technique to enhance security is robust combiners. A...
Amir Herzberg, Haya Shulman
TIT
2008
187views more  TIT 2008»
13 years 8 months ago
The Bare Bounded-Storage Model: The Tight Bound on the Storage Requirement for Key Agreement
Abstract--In the bounded-storage model (BSM) for information-theoretic secure encryption and key agreement, one makes use of a random string R whose length t is greater than the as...
Stefan Dziembowski, Ueli M. Maurer
ASIACRYPT
2009
Springer
14 years 3 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...
IWSEC
2009
Springer
14 years 3 months ago
ID-Based Group Password-Authenticated Key Exchange
Abstract—Password-authenticated key exchange (PAKE) protocols are designed to be secure even when the secret key used for authentication is a human-memorable password. In this pa...
Xun Yi, Raylin Tso, Eiji Okamoto