Sciweavers

524 search results - page 73 / 105
» On the Security of the DeKaRT Primitive
Sort
View
TIT
2010
130views Education» more  TIT 2010»
13 years 2 months ago
Pseudo-random functions and parallelizable modes of operations of a block cipher
This paper considers the construction and analysis of pseudo-random functions (PRFs) with specific reference to modes of operations of a block cipher. In the context of message aut...
Palash Sarkar
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
12 years 11 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...
INFOCOM
2012
IEEE
11 years 10 months ago
Location privacy preservation in collaborative spectrum sensing
—Collaborative spectrum sensing has been regarded as a promising approach to enable secondary users to detect primary users by exploiting spatial diversity. In this paper, we con...
Shuai Li, Haojin Zhu, Zhaoyu Gao, Xinping Guan, Ka...
PKC
2009
Springer
164views Cryptology» more  PKC 2009»
14 years 8 months ago
Asynchronous Multiparty Computation: Theory and Implementation
Abstract. We propose an asynchronous protocol for general multiparty computation with perfect security and communication complexity O(n2 |C|k) where n is the number of parties, |C|...
Ivan Damgård, Jesper Buus Nielsen, Martin Ge...
CCS
2009
ACM
14 years 2 months ago
A security-preserving compiler for distributed programs: from information-flow policies to cryptographic mechanisms
We enforce information flow policies in programs that run at multiple locations, with diverse levels of security. We build a compiler from a small imperative language with locali...
Cédric Fournet, Gurvan Le Guernic, Tamara R...