Sciweavers

400 search results - page 31 / 80
» Cryptography and computer security for undergraduates
Sort
View
PKC
2010
Springer
161views Cryptology» more  PKC 2010»
13 years 9 months ago
Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model
ded abstract of this paper appears in 13th International Conference on Practice and Theory in Public Key Cryptography (PKC) 2010, Lecture Notes in Computer Science Vol. ?, P. Nguye...
Kristiyan Haralambiev, Tibor Jager, Eike Kiltz, Vi...
ESORICS
2005
Springer
14 years 1 months ago
Quantifying Probabilistic Information Flow in Computational Reactive Systems
Information flow and non-interference are well-established techniques for expressing both integrity and privacy properties. Because of the enormous potential to transmit informati...
Michael Backes
EUROPKI
2004
Springer
14 years 1 months ago
Distributing Security-Mediated PKI
The security-mediated approach to PKI offers several advantages, such as instant revocation and compatibility with standard RSA tools. In this paper, we present a design and protot...
Gabriel Vanrenen, Sean W. Smith
CSR
2009
Springer
14 years 2 months ago
A Feebly Secure Trapdoor Function
Abstract. In 1992, A. Hiltgen [1] provided the first constructions of provably (slightly) secure cryptographic primitives, namely feebly one-way functions. These functions are pro...
Edward A. Hirsch, Sergey I. Nikolenko
PKC
2004
Springer
160views Cryptology» more  PKC 2004»
14 years 1 months ago
Constant Round Authenticated Group Key Agreement via Distributed Computation
Abstract. A group key agreement protocol allows a set of users, communicating over a public network, to agree on a private session key. Most of the schemes proposed so far require ...
Emmanuel Bresson, Dario Catalano