Sciweavers

1834 search results - page 243 / 367
» Public Key Cryptography
Sort
View
TCC
2009
Springer
169views Cryptology» more  TCC 2009»
14 years 8 months ago
Goldreich's One-Way Function Candidate and Myopic Backtracking Algorithms
Abstract. Goldreich (ECCC 2000) proposed a candidate one-way function construction which is parameterized by the choice of a small predicate (over d = O(1) variables) and of a bipa...
James Cook, Omid Etesami, Rachel Miller, Luca Trev...
ACNS
2009
Springer
142views Cryptology» more  ACNS 2009»
14 years 2 months ago
Secure Pairing of "Interface-Constrained" Devices Resistant against Rushing User Behavior
Abstract. “Secure Device Pairing” is the process of bootstrapping secure communication between two devices over a short- or medium-range wireless channel (such as Bluetooth, Wi...
Nitesh Saxena, Md. Borhan Uddin
FSE
2007
Springer
115views Cryptology» more  FSE 2007»
14 years 2 months ago
Improving the Security of MACs Via Randomized Message Preprocessing
Abstract. “Hash then encrypt” is an approach to message authentication, where first the message is hashed down using an ε-universal hash function, and then the resulting k-bi...
Yevgeniy Dodis, Krzysztof Pietrzak
STORAGESS
2006
ACM
14 years 1 months ago
Long-term threats to secure archives
Archival storage systems are designed for a write-once, read-maybe usage model which places an emphasis on the long-term preservation of their data contents. In contrast to tradit...
Mark W. Storer, Kevin M. Greenan, Ethan L. Miller
PLDI
2005
ACM
14 years 1 months ago
Programming by sketching for bit-streaming programs
This paper introduces the concept of programming with sketches, an approach for the rapid development of high-performance applications. This approach allows a programmer to write ...
Armando Solar-Lezama, Rodric M. Rabbah, Rastislav ...