Sciweavers

64 search results - page 11 / 13
» Proxy Cryptography Revisited
Sort
View
ACSAC
2005
IEEE
14 years 1 months ago
PorKI: Making User PKI Safe on Machines of Heterogeneous Trustworthiness
As evidenced by the proliferation of phishing attacks and keystroke loggers, we know that human beings are not wellequipped to make trust decisions about when to use their passwor...
Sara Sinclair, Sean W. Smith
SACRYPT
2009
Springer
130views Cryptology» more  SACRYPT 2009»
14 years 2 months ago
Format-Preserving Encryption
Format-preserving encryption (FPE) encrypts a plaintext of some specified format into a ciphertext of identical format—for example, encrypting a valid credit-card number into a ...
Mihir Bellare, Thomas Ristenpart, Phillip Rogaway,...
ACNS
2007
Springer
94views Cryptology» more  ACNS 2007»
14 years 1 months ago
Preventing Collusion Attacks on the One-Way Function Tree (OFT) Scheme
The one-way function tree (OFT) scheme proposed by Balenson et. al is widely regarded as an efficient key management solution for multicast communication in large dynamic groups. ...
Xuxin Xu, Lingyu Wang, Amr M. Youssef, Bo Zhu
EUROCRYPT
2005
Springer
14 years 1 months ago
Reducing Complexity Assumptions for Statistically-Hiding Commitment
We revisit the following question: what are the minimal assumptions needed to construct statistically-hiding commitment schemes? Naor et al. show how to construct such schemes bas...
Iftach Haitner, Omer Horvitz, Jonathan Katz, Chiu-...
EUROCRYPT
2003
Springer
14 years 23 days ago
Cryptanalysis of the EMD Mode of Operation
Abstract. In this paper, we study the security of the Encrypt-MaskDecrypt mode of operation, also called EMD, which was recently proposed for applications such as disk-sector encry...
Antoine Joux