Sciweavers

405 search results - page 26 / 81
» Practice-Oriented Provable Security
Sort
View
INDOCRYPT
2003
Springer
14 years 22 days ago
Stronger Security Bounds for OMAC, TMAC, and XCBC
OMAC, TMAC and XCBC are CBC-type MAC schemes which are provably secure for arbitrary message length. In this paper, we present a more tight upper bound on Advmac for each scheme, w...
Tetsu Iwata, Kaoru Kurosawa
CSR
2009
Springer
14 years 2 months ago
A Feebly Secure Trapdoor Function
Abstract. In 1992, A. Hiltgen [1] provided the first constructions of provably (slightly) secure cryptographic primitives, namely feebly one-way functions. These functions are pro...
Edward A. Hirsch, Sergey I. Nikolenko
CCS
2007
ACM
14 years 1 months ago
A k-anonymous communication protocol for overlay networks
Anonymity is increasingly important for network applications concerning about censorship and privacy. The existing anonymous communication protocols generally stem from mixnet and...
Pan Wang, Peng Ning, Douglas S. Reeves
PKC
2012
Springer
212views Cryptology» more  PKC 2012»
11 years 10 months ago
Public-Key Cryptography from New Multivariate Quadratic Assumptions
In this work, we study a new multivariate quadratic (MQ) assumption that can be used to construct public-key encryption schemes. In particular, we research in the following two di...
Yun-Ju Huang, Feng-Hao Liu, Bo-Yin Yang
BPM
2003
Springer
75views Business» more  BPM 2003»
14 years 24 days ago
Security in Business Process Engineering
We present a general methodology for integrating arbitrary security requirements in the development of business processes in a both elegant and rigorous way. We show how trust rela...
Michael Backes, Birgit Pfitzmann, Michael Waidner