Sciweavers

5722 search results - page 63 / 1145
» Security Function Interactions
Sort
View
TRUST
2010
Springer
14 years 1 months ago
Token-Based Cloud Computing
Secure outsourcing of computation to an untrusted (cloud) service provider is becoming more and more important. Pure cryptographic solutions based on fully homomorphic and verifia...
Ahmad-Reza Sadeghi, Thomas Schneider 0003, Marcel ...
EUROPKI
2004
Springer
14 years 2 months ago
Using LDAP Directories for Management of PKI Processes
We present a framework for extending the functionality of LDAP servers from their typical use as a public directory in public key infrastructures. In this framework the LDAP server...
Vangelis Karatsiolis, Marcus Lippert, Alexander Wi...
ACNS
2007
Springer
165views Cryptology» more  ACNS 2007»
14 years 2 months ago
Tweaking TBE/IBE to PKE Transforms with Chameleon Hash Functions
We present two transforms to acquire chosen ciphertext security from tag based techniques. The first one requires the separability of underlying primitives. By separability, info...
Rui Zhang 0002
ASIACRYPT
2005
Springer
14 years 2 months ago
A Failure-Friendly Design Principle for Hash Functions
Abstract. This paper reconsiders the established Merkle-Damg˚ard design principle for iterated hash functions. The internal state size w of an iterated n-bit hash function is trea...
Stefan Lucks
INDOCRYPT
2005
Springer
14 years 2 months ago
Towards Optimal Double-Length Hash Functions
In this paper we design several double length hash functions and study their security properties in the random oracle model. We design a class of double length hash functions (and ...
Mridul Nandi