Sciweavers

1769 search results - page 281 / 354
» Cryptography
Sort
View
CCS
2001
ACM
14 years 2 months ago
The faithfulness of abstract protocol analysis: message authentication
hfulness of Abstract Protocol Analysis: Message Authentication∗ Joshua D. Guttman F. Javier Thayer Lenore D. Zuck December 18, 2002 Dolev and Yao initiated an approach to studyi...
Joshua D. Guttman, F. Javier Thayer, Lenore D. Zuc...
FSE
2001
Springer
113views Cryptology» more  FSE 2001»
14 years 2 months ago
Optimized Self-Synchronizing Mode of Operation
Abstract. Modes of operation adapt block ciphers to many applications. Among the encryption modes, only CFB Cipher Feedback has both of the following properties: Firstly it allow...
Ammar Alkassar, Alexander Geraldy, Birgit Pfitzman...
ITCC
2000
IEEE
14 years 2 months ago
Parallel Real-Time Numerical Computation: Beyond Speedup III
Parallel computers can do more than simply speed up sequential computations. They are capable of nding solutions that are far better in quality than those obtained by sequential c...
Selim G. Akl, Stefan D. Bruda
CCS
2000
ACM
14 years 2 months ago
Composition and integrity preservation of secure reactive systems
We consider compositional properties of reactive systems that are secure in a cryptographic sense. We follow the wellknown simulatability approach, i.e., the specification is an ...
Birgit Pfitzmann, Michael Waidner
FOCS
1999
IEEE
14 years 2 months ago
Limits on the Efficiency of One-Way Permutation-Based Hash Functions
Naor and Yung show that a one-bit-compressing universal one-way hash function (UOWHF) can be constructed based on a one-way permutation. This construction can be iterated to build...
Jeong Han Kim, Daniel R. Simon, Prasad Tetali