Sciweavers

5722 search results - page 86 / 1145
» Security Function Interactions
Sort
View
CRYPTO
2007
Springer
134views Cryptology» more  CRYPTO 2007»
14 years 3 months ago
Domain Extension of Public Random Functions: Beyond the Birthday Barrier
A public random function is a random function that is accessible by all parties, including the adversary. For example, a (public) random oracle is a public random function {0, 1}â...
Ueli M. Maurer, Stefano Tessaro
ESEM
2009
ACM
14 years 3 months ago
Using security metrics coupled with predictive modeling and simulation to assess security processes
: © Using Security Metrics Coupled with Predictive Modeling and Simulation to Assess Security Processes Yolanta Beres, Marco Casassa Mont, Jonathan Griffin, Simon Shiu HP Laborato...
Yolanta Beres, Marco Casassa Mont, Jonathan Griffi...
INFORMATICASI
2002
128views more  INFORMATICASI 2002»
13 years 8 months ago
Cryptanalysis of Some Hash Functions Based on Block Ciphers and Codes
At PKC 2000, Inoue and Sakurai proposed some methods to design hash functions from block ciphers and codes (block codes and convolutional codes). They claimed that their hash func...
Hongjun Wu, Feng Bao, Robert H. Deng
IACR
2011
104views more  IACR 2011»
12 years 8 months ago
Collusion Resistant Obfuscation and Functional Re-encryption
Program Obfuscation is the problem of transforming a program into one which is functionally equivalent, yet whose inner workings are completely unintelligible to an adversary. Des...
Nishanth Chandran, Melissa Chase, Vinod Vaikuntana...
IMA
1997
Springer
106views Cryptology» more  IMA 1997»
14 years 29 days ago
Hash Functions and MAC Algorithms Based on Block Ciphers
This paper reviews constructions of hash functions and MAC algorithms based on block ciphers. It discusses the main requirements for these cryptographic primitives, motivates these...
Bart Preneel