Sciweavers

5722 search results - page 25 / 1145
» Security Function Interactions
Sort
View
ACNS
2006
Springer
117views Cryptology» more  ACNS 2006»
14 years 2 months ago
Do Broken Hash Functions Affect the Security of Time-Stamping Schemes?
We study the influence of collision-finding attacks on the security of time-stamping schemes. We distinguish between client-side hash functions used to shorten the documents befo...
Ahto Buldas, Sven Laur
ICST
2009
IEEE
14 years 3 months ago
Transforming and Selecting Functional Test Cases for Security Policy Testing
In this paper, we consider typical applications in which the business logic is separated from the access control logic, implemented in an independent component, called the Policy ...
Tejeddine Mouelhi, Yves Le Traon, Benoit Baudry
PKC
2010
Springer
217views Cryptology» more  PKC 2010»
14 years 17 days ago
Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions
Lossy Trapdoor Functions (LTDFs), introduced by Peikert and Waters (STOC 2008) have been useful for building many cryptographic primitives. In particular, by using an LTDF that los...
Petros Mol, Scott Yilek
ACNS
2009
Springer
123views Cryptology» more  ACNS 2009»
14 years 3 months ago
Practical Secure Evaluation of Semi-private Functions
Abstract. Two-party Secure Function Evaluation (SFE) is a very useful cryptographic tool which allows two parties to evaluate a function known to both parties on their private (sec...
Annika Paus, Ahmad-Reza Sadeghi, Thomas Schneider
CSR
2009
Springer
14 years 3 months ago
A Feebly Secure Trapdoor Function
Abstract. In 1992, A. Hiltgen [1] provided the first constructions of provably (slightly) secure cryptographic primitives, namely feebly one-way functions. These functions are pro...
Edward A. Hirsch, Sergey I. Nikolenko