Sciweavers

783 search results - page 53 / 157
» On security proof of McCullagh
Sort
View
AFRICACRYPT
2008
Springer
14 years 4 months ago
A Brief History of Provably-Secure Public-Key Encryption
Public-key encryption schemes are a useful and interesting field of cryptographic study. The ultimate goal for the cryptographer in the field of public-key encryption would be th...
Alexander W. Dent
SWWS
2008
13 years 11 months ago
A proposal for Ontology Security Standards
- Semantic technologies, such as RDF (Resource Description Framework) and OWL (Web Ontology Language), are being widely used to store information. Ontology is mostly used in semant...
Muhammad Reza Fatemi, Atilla Elçi, Zeki Bay...
CAISE
2006
Springer
14 years 1 months ago
Modeling Airport Security Regulations in Focal
We describe the formal models of two standards related to airport security: one at the international level and the other at the European level. These models are expressed using the...
David Delahaye, Jean-Frédéric &Eacut...
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
13 years 1 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...
IACR
2011
124views more  IACR 2011»
12 years 9 months ago
Efficient Multicast Key Distribution Using HOWF-based Access Control Structures
— Both broadcast encryption (BE) protocols and multicast key distribution (MKD) protocols try to solve the same problem of private group communication. For the first time, we dis...
Jing Liu, Qiong Huang, Bo Yang