Sciweavers

93 search results - page 6 / 19
» On Some Cryptographic Properties of Rijndael
Sort
View
IWFM
2003
13 years 10 months ago
Using Admissible Interference to Detect Denial of Service Vulnerabilities
Meadows recently proposed a formal cost-based framework for analysis of denial of service. It was showed how some principles that have already been used to make cryptographic prot...
Stéphane Lafrance, John Mullins
ASIAN
2009
Springer
334views Algorithms» more  ASIAN 2009»
13 years 9 months ago
A Dolev-Yao Model for Zero Knowledge
In cryptographic protocols, zero knowledge proofs are employed for a principal A to communicate some non-trivial information t to B while at the same time ensuring that B cannot de...
Anguraj Baskar, Ramaswamy Ramanujam, S. P. Suresh
ICSE
2008
IEEE-ACM
14 years 8 months ago
Security protocols, properties, and their monitoring
This paper examines the suitability and use of runtime verification as means for monitoring security protocols and their properties. In particular, we employ the runtime verificat...
Andreas Bauer 0002, Jan Jürjens
EUROCRYPT
2010
Springer
14 years 1 months ago
Bonsai Trees, or How to Delegate a Lattice Basis
We introduce a new lattice-based cryptographic structure called a bonsai tree, and use it to resolve some important open problems in the area. Applications of bonsai trees include...
David Cash, Dennis Hofheinz, Eike Kiltz, Chris Pei...
AAECC
2008
Springer
101views Algorithms» more  AAECC 2008»
13 years 8 months ago
In search of mathematical primitives for deriving universal projective hash families
We provide some guidelines for deriving new projective hash families of cryptographic interest. Our main building blocks are so called group action systems; we explore what propert...
Maria Isabel Gonzalez Vasco, Jorge Luis Villar