Sciweavers

1562 search results - page 119 / 313
» Mathematics, Cryptology, Security
Sort
View
INDOCRYPT
2003
Springer
14 years 1 months ago
Stronger Security Bounds for OMAC, TMAC, and XCBC
OMAC, TMAC and XCBC are CBC-type MAC schemes which are provably secure for arbitrary message length. In this paper, we present a more tight upper bound on Advmac for each scheme, w...
Tetsu Iwata, Kaoru Kurosawa
INFORMATICALT
2006
105views more  INFORMATICALT 2006»
13 years 8 months ago
Adaptive Chosen Ciphertext Secure Threshold Key Escrow Scheme from Pairing
This paper proposes a threshold key escrow scheme from pairing. It tolerates the passive adversary to access any internal data of corrupted key escrow agents and the active adversa...
Yu Long, Kefei Chen, Shengli Liu
FTDB
2011
98views more  FTDB 2011»
12 years 11 months ago
Secure Distributed Data Aggregation
We present a survey of the various families of approaches to secure aggregation in distributed networks such as sensor networks. In our survey, we focus on the important algorithm...
Haowen Chan, Hsu-Chun Hsiao, Adrian Perrig, Dawn S...
ACNS
2008
Springer
172views Cryptology» more  ACNS 2008»
14 years 2 months ago
Traceable Privacy of Recent Provably-Secure RFID Protocols
Abstract. One of the main challenges in RFIDs is the design of privacypreserving authentication protocols. Indeed, such protocols should not only allow legitimate readers to authen...
Khaled Ouafi, Raphael C.-W. Phan
CRYPTO
2007
Springer
130views Cryptology» more  CRYPTO 2007»
14 years 2 months ago
A Security Analysis of the NIST SP 800-90 Elliptic Curve Random Number Generator
An elliptic curve random number generator (ECRNG) has been approved in a NIST standards and proposed for ANSI and SECG draft standards. This paper proves that, if three conjecture...
Daniel R. L. Brown, Kristian Gjøsteen