Sciweavers

93 search results - page 15 / 19
» On Some Cryptographic Properties of Rijndael
Sort
View
ATAL
2003
Springer
14 years 6 days ago
A configurable mobile agent data protection protocol
This paper addresses the problem of protecting the data carried by mobile agents from the possible attacks of malicious execution hosts. Specifically, we consider protection mecha...
Paolo Maggi, Riccardo Sisto
SCN
2011
Springer
292views Communications» more  SCN 2011»
13 years 3 months ago
Synthesis of attack actions using model checking for the verification of security protocols
Model checking cryptographic protocols have evolved to a valuable method for discovering counterintuitive security flaws, which make possible for a hostile agent to subvert the go...
Stylianos Basagiannis, Panagiotis Katsaros, Andrew...
KDD
2005
ACM
146views Data Mining» more  KDD 2005»
14 years 9 months ago
Anonymity-preserving data collection
Protection of privacy has become an important problem in data mining. In particular, individuals have become increasingly unwilling to share their data, frequently resulting in in...
Zhiqiang Yang, Sheng Zhong, Rebecca N. Wright
CHES
1999
Springer
133views Cryptology» more  CHES 1999»
14 years 25 days ago
Random Number Generators Founded on Signal and Information Theory
The strength of a cryptographic function depends on the amount of entropy in the cryptovariables that are used as keys. Using a large key length with a strong algorithm is false co...
David Paul Maher, Robert J. Rance
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
13 years 2 days ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...