Sciweavers

405 search results - page 19 / 81
» Practice-Oriented Provable Security
Sort
View
JCS
2010
122views more  JCS 2010»
13 years 6 months ago
Provably correct inline monitoring for multithreaded Java-like programs
Inline reference monitoring is a powerful technique to enforce security policies on untrusted programs. The security-by-contract paradigm proposed by the EU FP6 S3 MS project uses...
Mads Dam, Bart Jacobs 0002, Andreas Lundblad, Fran...
ICISC
2008
113views Cryptology» more  ICISC 2008»
13 years 9 months ago
Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches
Hardware implementations of cryptographic algorithms are still vulnerable to side-channel attacks. Side-channel attacks that are based on multiple measurements of the same operatio...
Svetla Nikova, Vincent Rijmen, Martin Schläff...
CCS
2005
ACM
14 years 1 months ago
Provable anonymity
This paper provides a formal framework for the analysis of information hiding properties of anonymous communication protocols in terms of epistemic logic. The key ingredient is ou...
Flavio D. Garcia, Ichiro Hasuo, Wolter Pieters, Pe...
DAGSTUHL
2007
13 years 9 months ago
Tightness of the Security Bound of CENC
CENC (Cipher-based ENCryption) is the recently designed encryption mode for blockciphers. It is provably secure with beyond the birthday bound. In this note, we present a simple di...
Tetsu Iwata
ASIACRYPT
2001
Springer
13 years 11 months ago
Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case
Dynamic group Diffie-Hellman protocols for Authenticated Key Exchange (AKE) are designed to work in a scenario in which the group membership is not known in advance but where parti...
Emmanuel Bresson, Olivier Chevassut, David Pointch...