Sciweavers

524 search results - page 40 / 105
» On the Security of the DeKaRT Primitive
Sort
View
CCS
2011
ACM
12 years 9 months ago
Trace equivalence decision: negative tests and non-determinism
We consider security properties of cryptographic protocols that can be modeled using the notion of trace equivalence. The notion of equivalence is crucial when specifying privacy-...
Vincent Cheval, Hubert Comon-Lundh, Stéphan...
CHES
2011
Springer
298views Cryptology» more  CHES 2011»
12 years 9 months ago
spongent: A Lightweight Hash Function
This paper proposes spongent – a family of lightweight hash functions with hash sizes of 88 (for preimage resistance only), 128, 160, 224, and 256 bits based on a sponge construc...
Andrey Bogdanov, Miroslav Knezevic, Gregor Leander...
ESORICS
2011
Springer
12 years 8 months ago
A Systematic Analysis of XSS Sanitization in Web Application Frameworks
While most research on XSS defense has focused on techniques for securing existing applications and re-architecting browser mechanisms, sanitization remains the industry-standard d...
Joel Weinberger, Prateek Saxena, Devdatta Akhawe, ...
CSFW
2012
IEEE
11 years 11 months ago
Gran: Model Checking Grsecurity RBAC Policies
—Role-based Access Control (RBAC) is one of the most widespread security mechanisms in use today. Given the growing complexity of policy languages and access control systems, ver...
Michele Bugliesi, Stefano Calzavara, Riccardo Foca...
CSR
2009
Springer
14 years 3 months ago
A Feebly Secure Trapdoor Function
Abstract. In 1992, A. Hiltgen [1] provided the first constructions of provably (slightly) secure cryptographic primitives, namely feebly one-way functions. These functions are pro...
Edward A. Hirsch, Sergey I. Nikolenko