Digital signatures are one of the most extensively used cryptographic primitives today. It is well-understood that they guarantee practical security only if the corresponding veriï...
OAEP and other similar schemes proven secure in Random-Oracle Model require one or more hash functions with output size larger than those of standard hash functions. In this paper...
In this paper we propose a new approach to privately compute the set-union cardinality and the set-intersection cardinality among multiple honest-but-curious parties. Our approach ...
Rolf Egert, Marc Fischlin, David Gens, Sven Jacob,...
Abstract. XACML has become the defacto standard for enterprisewide, policy-based access control. It is a structured, extensible language that can express and enforce complex access...
Khalid Alissa, Jason Reid, Ed Dawson, Farzad Salim
The Whirlwind hash function, which outputs a 512-bit digest, was designed by Barreto et al. and published by Design, Codes and Cryptography in 2010. In this paper, we provide a tho...
A 25-gigabyte “point obfuscation†challenge “using security parameter 60†was announced at the Crypto 2014 rump session; “point obfuscation†is another name for passwor...
In cryptography, forward secrecy is a well-known property for key agreement protocols. It ensures that a session key will remain private even if one of the long-term secret keys is...
Detecting malicious attempts to access computers is difficult with current security applications. Many current applications do not give the user the right information to ï¬nd and ...
Leliel Trethowen, Craig Anslow, Stuart Marshall, I...