Sciweavers

524 search results - page 7 / 105
» On the Security of the DeKaRT Primitive
Sort
View
IMA
1997
Springer
106views Cryptology» more  IMA 1997»
14 years 2 months ago
Hash Functions and MAC Algorithms Based on Block Ciphers
This paper reviews constructions of hash functions and MAC algorithms based on block ciphers. It discusses the main requirements for these cryptographic primitives, motivates these...
Bart Preneel
ICISC
2007
95views Cryptology» more  ICISC 2007»
13 years 11 months ago
Security-Preserving Asymmetric Protocol Encapsulation
Query-response based protocols between a client and a server such as SSL, TLS, SSH are asymmetric in the sense that the querying client and the responding server play different ro...
Raphael C.-W. Phan, Serge Vaudenay
CRYPTO
2006
Springer
125views Cryptology» more  CRYPTO 2006»
14 years 1 months ago
Automated Security Proofs with Sequences of Games
This paper presents the first automatic technique for proving not only protocols but also primitives in the exact security computational model. Automatic proofs of cryptographic pr...
Bruno Blanchet, David Pointcheval
ESORICS
1994
Springer
14 years 2 months ago
A Calculus for Secure Channel Establishment in Open Networks
This paper presents a calculus of channel security properties which allows to analyze and compare protocols for establishing secure in an insecure open network at a high level of a...
Ueli M. Maurer, Pierre E. Schmid
FC
2008
Springer
134views Cryptology» more  FC 2008»
13 years 12 months ago
Generalized Non-Interactive Oblivious Transfer Using Count-Limited Objects with Applications to Secure Mobile Agents
Oblivious transfer (OT) is a fundamental primitive used in many cryptographic protocols, including general secure function evaluation (SFE) protocols. However, interaction is a pri...
Vandana Gunupudi, Stephen R. Tate