Sciweavers

783 search results - page 109 / 157
» On security proof of McCullagh
Sort
View
IACR
2011
162views more  IACR 2011»
12 years 8 months ago
The Parazoa Family: Generalizing the Sponge Hash Functions
Abstract. Sponge functions were introduced by Bertoni et al. as an alternative to the classical MerkleDamg˚ard design. Many hash function submissions to the SHA-3 competition laun...
Elena Andreeva, Bart Mennink, Bart Preneel
IACR
2011
158views more  IACR 2011»
12 years 8 months ago
Can Homomorphic Encryption be Practical?
Abstract. The prospect of outsourcing an increasing amount of data storage and management to cloud services raises many new privacy concerns for individuals and businesses alike. T...
Kristin Lauter, Michael Naehrig, Vinod Vaikuntanat...
BIRTHDAY
2012
Springer
12 years 4 months ago
Deniable RSA Signature - The Raise and Fall of Ali Baba
The 40 thieves realize that the fortune in their cave is vanishing. A rumor says that Ali Baba has been granted access (in the form of a certificate) to the cave but they need evi...
Serge Vaudenay
PKC
2009
Springer
129views Cryptology» more  PKC 2009»
14 years 9 months ago
Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols
A key exchange protocol allows a set of parties to agree upon a secret session key over a public network. Two-party key exchange (2PKE) protocols have been rigorously analyzed unde...
Colin Boyd, Juan Manuel González Nieto, M. ...
IFIP
2009
Springer
14 years 3 months ago
A Calculus of Trustworthy Ad Hoc Networks
We propose a process calculus for mobile ad hoc networks which embodies a behaviour-based multilevel decentralised trust model. Our trust model supports both direct trust, by monit...
Massimo Merro, Eleonora Sibilio