Sciweavers

1562 search results - page 196 / 313
» Mathematics, Cryptology, Security
Sort
View
ACNS
2008
Springer
143views Cryptology» more  ACNS 2008»
14 years 2 months ago
On the Security of the CCM Encryption Mode and of a Slight Variant
In this paper, we present an analysis of the CCM mode of operations and of a slight variant. CCM is a simple and efficient encryption scheme which combines a CBC-MAC authentication...
Pierre-Alain Fouque, Gwenaëlle Martinet, Fr&e...
FSE
2007
Springer
115views Cryptology» more  FSE 2007»
14 years 2 months ago
Improving the Security of MACs Via Randomized Message Preprocessing
Abstract. “Hash then encrypt” is an approach to message authentication, where first the message is hashed down using an ε-universal hash function, and then the resulting k-bi...
Yevgeniy Dodis, Krzysztof Pietrzak
CRYPTO
2005
Springer
164views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Composition Does Not Imply Adaptive Security
We study the question whether the sequential or parallel composition of two functions, each indistinguishable from a random function by non-adaptive distinguishers is secure agains...
Krzysztof Pietrzak
EUROCRYPT
2005
Springer
14 years 1 months ago
Secure Remote Authentication Using Biometric Data
Biometric data offer a potential source of high-entropy, secret information that can be used in cryptographic protocols provided two issues are addressed: (1) biometric data are n...
Xavier Boyen, Yevgeniy Dodis, Jonathan Katz, Rafai...
ACNS
2004
Springer
220views Cryptology» more  ACNS 2004»
14 years 1 months ago
Secure Conjunctive Keyword Search over Encrypted Data
Abstract. We study the setting in which a user stores encrypted documents (e.g. e-mails) on an untrusted server. In order to retrieve documents satisfying a certain search criterio...
Philippe Golle, Jessica Staddon, Brent R. Waters