Sciweavers

74 search results - page 8 / 15
» Multi-instance Security and Its Application to Password-Base...
Sort
View
CASES
2010
ACM
13 years 5 months ago
Implementing virtual secure circuit using a custom-instruction approach
Although cryptographic algorithms are designed to resist at least thousands of years of cryptoanalysis, implementing them with either software or hardware usually leaks additional...
Zhimin Chen, Ambuj Sinha, Patrick Schaumont
FSE
2009
Springer
136views Cryptology» more  FSE 2009»
14 years 8 months ago
MAC Reforgeability
Message Authentication Codes (MACs) are core algorithms deployed in virtually every security protocol in common usage. In these protocols, the integrity and authenticity of messag...
John Black, Martin Cochran
ECOWS
2007
Springer
13 years 9 months ago
SSL-over-SOAP: Towards a Token-based Key Establishment Framework for Web Services
Key establishment is essential for many applications of cryptography. Its purpose is to negotiate keys for other cryptographic schemes, usually for encryption and authentication. I...
Sebastian Gajek, Lijun Liao, Bodo Möller, J&o...
FSE
2009
Springer
159views Cryptology» more  FSE 2009»
14 years 2 months ago
Intel's New AES Instructions for Enhanced Performance and Security
The Advanced Encryption Standard (AES) is the Federal Information Processing Standard for symmetric encryption. It is widely believed to be secure and efficient, and is therefore b...
Shay Gueron
TCC
2005
Springer
113views Cryptology» more  TCC 2005»
14 years 1 months ago
Entropic Security and the Encryption of High Entropy Messages
Russell and Wang [22] recently introduced an elegant, information-theoretic notion called entropic security of encryption: they required that the cipher text leak no predicate of ...
Yevgeniy Dodis, Adam Smith