Sciweavers

1679 search results - page 105 / 336
» Security Properties and CSP
Sort
View
PKC
2010
Springer
150views Cryptology» more  PKC 2010»
14 years 2 months ago
Security of Encryption Schemes in Weakened Random Oracle Models
Liskov proposed several weakened versions of the random oracle model, called weakened random oracle models (WROMs), to capture the vulnerability of ideal compression functions, wh...
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, K...
CCS
2001
ACM
14 years 2 months ago
Practical forward secure group signature schemes
A group signature scheme allows a group member to sign messages anonymously on behalf of the group, while in case of a dispute, a designated entity can reveal the identity of a si...
Dawn Xiaodong Song
FMCO
2003
Springer
121views Formal Methods» more  FMCO 2003»
14 years 3 months ago
TulaFale: A Security Tool for Web Services
Web services security specifications are typically expressed as a mixture of XML schemas, example messages, and narrative explanations. We propose a new specification language fo...
Karthikeyan Bhargavan, Cédric Fournet, Andr...
DATE
2005
IEEE
154views Hardware» more  DATE 2005»
14 years 3 months ago
Secure Embedded Processing through Hardware-Assisted Run-Time Monitoring
— Security is emerging as an important concern in embedded system design. The security of embedded systems is often compromised due to vulnerabilities in “trusted” software t...
Divya Arora, Srivaths Ravi, Anand Raghunathan, Nir...
EUROCRYPT
2010
Springer
14 years 3 months ago
Adaptively Secure Broadcast
A broadcast protocol allows a sender to distribute a message through a point-to-point network to a set of parties, such that (i) all parties receive the same message, even if the s...
Martin Hirt, Vassilis Zikas