Sciweavers

157 search results - page 27 / 32
» Counteracting Oracle attacks
Sort
View
CRYPTO
2006
Springer
155views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
A Method for Making Password-Based Key Exchange Resilient to Server Compromise
This paper considers the problem of password-authenticated key exchange (PAKE) in a client-server setting, where the server authenticates using a stored password file, and it is de...
Craig Gentry, Philip D. MacKenzie, Zulfikar Ramzan
EUROCRYPT
2004
Springer
14 years 23 days ago
Immunizing Encryption Schemes from Decryption Errors
We provide methods for transforming an encryption scheme susceptible to decryption errors into one that is immune to these errors. Immunity to decryption errors is vital when const...
Cynthia Dwork, Moni Naor, Omer Reingold
KBSE
2010
IEEE
13 years 5 months ago
MiTV: multiple-implementation testing of user-input validators for web applications
User-input validators play an essential role in guarding a web application against application-level attacks. Hence, the security of the web application can be compromised by defe...
Kunal Taneja, Nuo Li, Madhuri R. Marri, Tao Xie, N...
EUROCRYPT
2011
Springer
12 years 11 months ago
Decentralizing Attribute-Based Encryption
We propose a Multi-Authority Attribute-Based Encryption (ABE) system. In our system, any party can become an authority and there is no requirement for any global coordination othe...
Allison B. Lewko, Brent Waters
PKC
2004
Springer
106views Cryptology» more  PKC 2004»
14 years 21 days ago
On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security?
In a practical system, a message is often encrypted more than once by different encryptions, here called multiple encryption, to enhance its security. Additionally, new features ...
Rui Zhang 0002, Goichiro Hanaoka, Junji Shikata, H...