Sciweavers

5722 search results - page 20 / 1145
» Security Function Interactions
Sort
View
CSFW
2002
IEEE
14 years 1 months ago
Strand Spaces and Rank Functions: More than Distant Cousins
The strand spaces model and the rank functions model have both been used successfully to analyse and verify security protocols running on unbounded networks. At first sight, thes...
James Heather
TCC
2010
Springer
188views Cryptology» more  TCC 2010»
14 years 3 months ago
Founding Cryptography on Tamper-Proof Hardware Tokens
A number of works have investigated using tamper-proof hardware tokens as tools to achieve a variety of cryptographic tasks. In particular, Goldreich and Ostrovsky considered the ...
Vipul Goyal, Yuval Ishai, Amit Sahai, Ramarathnam ...
CRYPTO
2012
Springer
215views Cryptology» more  CRYPTO 2012»
11 years 11 months ago
New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques
We develop a new methodology for utilizing the prior techniques to prove selective security for functional encryption systems as a direct ingredient in devising proofs of full sec...
Allison B. Lewko, Brent Waters
CTRSA
2010
Springer
169views Cryptology» more  CTRSA 2010»
14 years 3 months ago
Hash Function Combiners in TLS and SSL
Abstract. The TLS and SSL protocols are widely used to ensure secure communication over an untrusted network. Therein, a client and server first engage in the so-called handshake ...
Marc Fischlin, Anja Lehmann, Daniel Wagner
IWSEC
2010
Springer
13 years 7 months ago
Security Metrics and Security Investment Models
Abstract. Planning information security investment is somewhere between art and science. This paper reviews and compares existing scientific approaches and discusses the relation ...
Rainer Böhme