Sciweavers

386 search results - page 68 / 78
» Practical Security in Public-Key Cryptography
Sort
View
FSE
2007
Springer
115views Cryptology» more  FSE 2007»
14 years 1 months ago
Improving the Security of MACs Via Randomized Message Preprocessing
Abstract. “Hash then encrypt” is an approach to message authentication, where first the message is hashed down using an ε-universal hash function, and then the resulting k-bi...
Yevgeniy Dodis, Krzysztof Pietrzak
ACNS
2006
Springer
117views Cryptology» more  ACNS 2006»
14 years 1 months ago
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents befo...
Ahto Buldas, Sven Laur
EUROCRYPT
2006
Springer
13 years 11 months ago
Polynomial Equivalence Problems: Algorithmic and Theoretical Aspects
The Isomorphism of Polynomials (IP) [28], which is the main concern of this paper, originally corresponds to the problem of recovering the secret key of a C scheme [26]. Besides, t...
Jean-Charles Faugère, Ludovic Perret
AWIC
2003
Springer
14 years 20 days ago
Secure Intelligent Agents Based on Formal Description Techniques
This paper describes a practical solution for the incorporation of security services in agents. From a set of basic user requirements, the agents will be able to find out the best ...
L. Mengual, C. de la Puente
EUROCRYPT
2009
Springer
14 years 8 months ago
Order-Preserving Symmetric Encryption
We initiate the cryptographic study of order-preserving symmetric encryption (OPE), a primitive suggested in the database community by Agrawal et al. (SIGMOD '04) for allowin...
Alexandra Boldyreva, Nathan Chenette, Younho Lee, ...