Sciweavers

1562 search results - page 73 / 313
» Mathematics, Cryptology, Security
Sort
View
CISC
2006
Springer
124views Cryptology» more  CISC 2006»
13 years 12 months ago
An Enterprise Security Management System as a Web-Based Application Service for Small/Medium Businesses
Enterprises use security equipments in order to protect their information assets from various attacks such as viruses and hacking. However, such individual equipments hardly provid...
Yoonsun Lim, Myung Kim, Kwang Hee Seo, Ho-Kun Moon...
CTRSA
2006
Springer
157views Cryptology» more  CTRSA 2006»
13 years 11 months ago
How to Construct Multicast Cryptosystems Provably Secure Against Adaptive Chosen Ciphertext Attack
Abstract. In this paper we present a general framework for constructing efficient multicast cryptosystems with provable security and show that a line of previous work on multicast ...
Yitao Duan, John F. Canny
PKC
2000
Springer
132views Cryptology» more  PKC 2000»
13 years 11 months ago
The Composite Discrete Logarithm and Secure Authentication
For the two last decades, electronic authentication has been an important topic. The first applications were digital signatures to mimic handwritten signatures for digital document...
David Pointcheval
CRYPTO
2012
Springer
237views Cryptology» more  CRYPTO 2012»
11 years 10 months ago
Tweakable Blockciphers with Beyond Birthday-Bound Security
Liskov, Rivest and Wagner formalized the tweakable blockcipher (TBC) primitive at CRYPTO’02. The typical recipe for instantiating a TBC is to start with a blockcipher, and then b...
Will Landecker, Thomas Shrimpton, R. Seth Terashim...
ASIACRYPT
2009
Springer
13 years 11 months ago
Hedged Public-Key Encryption: How to Protect against Bad Randomness
Abstract. Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, le...
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas ...