Sciweavers

555 search results - page 95 / 111
» From ABZ to Cryptography
Sort
View
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
14 years 2 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
ACSAC
2000
IEEE
14 years 2 months ago
Enabling Secure On-Line DNS Dynamic Update
Domain Name System (DNS) is the system for the mapping between easily memorizable host names and their IP addresses. Due to its criticality, security extensions to DNS have been p...
Xunhua Wang, Yih Huang, Yvo Desmedt, David Rine
FSE
1999
Springer
94views Cryptology» more  FSE 1999»
14 years 2 months ago
On the Construction of Variable-Input-Length Ciphers
Whereas a block cipher enciphers messages of some one particular length the blocklength, a variable-input-length cipher takes messages of varying and preferably arbitrary leng...
Mihir Bellare, Phillip Rogaway
ANTS
2010
Springer
262views Algorithms» more  ANTS 2010»
14 years 1 months ago
Short Bases of Lattices over Number Fields
Lattices over number elds arise from a variety of sources in algorithmic algebra and more recently cryptography. Similar to the classical case of Z-lattices, the choice of a nice,...
Claus Fieker, Damien Stehlé
EVOW
2006
Springer
14 years 1 months ago
BeeHiveGuard: A Step Towards Secure Nature Inspired Routing Algorithms
Abstract. Nature inspired routing protocols for fixed and mobile networks are becoming an active area of research. However, analyzing their security threats and countering them hav...
Horst Wedde, Constantin Timm, Muddassar Farooq