Sciweavers

1562 search results - page 51 / 313
» Mathematics, Cryptology, Security
Sort
View
ASIACRYPT
2000
Springer
13 years 11 months ago
The Security of Chaffing and Winnowing
This paper takes a closer look at Rivest's chaffing-and-winnowing paradigm for data privacy. We begin with a definition which enables one to clearly determine whether a given ...
Mihir Bellare, Alexandra Boldyreva
ACNS
2010
Springer
134views Cryptology» more  ACNS 2010»
13 years 9 months ago
Efficient and Secure Evaluation of Multivariate Polynomials and Applications
In this work, we design two-party and multiparty protocols for evaluating multivariate polynomials at participants' inputs with security against a malicious adversary who may ...
Matthew K. Franklin, Payman Mohassel
CTRSA
2010
Springer
169views Cryptology» more  CTRSA 2010»
14 years 2 months ago
Hash Function Combiners in TLS and SSL
Abstract. The TLS and SSL protocols are widely used to ensure secure communication over an untrusted network. Therein, a client and server first engage in the so-called handshake ...
Marc Fischlin, Anja Lehmann, Daniel Wagner
ASIACRYPT
2000
Springer
14 years 13 days ago
On the Pseudorandomness of Top-Level Schemes of Block Ciphers
Block ciphers are usually based on one top-level scheme into which we plug “round functions”. To analyze security, it is important to study the intrinsic security provided by t...
Shiho Moriai, Serge Vaudenay
EUROCRYPT
1998
Springer
14 years 9 days ago
A Formal Treatment of Remotely Keyed Encryption
Remotely keyed encryption schemes (RKESs), introduced by Blaze 6], support high-bandwidth cryptographic applications (such as encrypted video conferences) in which long-lived secre...
Matt Blaze, Joan Feigenbaum, Moni Naor