Sciweavers

357 search results - page 71 / 72
» Distributed Attribute-Based Encryption
Sort
View
ASAP
2003
IEEE
124views Hardware» more  ASAP 2003»
13 years 11 months ago
Arbitrary Bit Permutations in One or Two Cycles
Symmetric-key block ciphers encrypt data, providing data confidentiality over the public Internet. For inter-operability reasons, it is desirable to support a variety of symmetric...
Zhijie Shi, Xiao Yang, Ruby B. Lee
WPES
2003
ACM
13 years 11 months ago
Reusable anonymous return channels
Mix networks are used to deliver messages anonymously to recipients, but do not straightforwardly allow the recipient of an anonymous message to reply to its sender. Yet the abili...
Philippe Golle, Markus Jakobsson
FMCO
2003
Springer
121views Formal Methods» more  FMCO 2003»
13 years 11 months ago
TulaFale: A Security Tool for Web Services
Web services security specifications are typically expressed as a mixture of XML schemas, example messages, and narrative explanations. We propose a new specification language fo...
Karthikeyan Bhargavan, Cédric Fournet, Andr...
CCS
2008
ACM
13 years 7 months ago
HMAC is a randomness extractor and applications to TLS
In this paper, we study the security of a practical randomness extractor and its application in the tls standard. Randomness extraction is the first stage of key derivation functi...
Pierre-Alain Fouque, David Pointcheval, Séb...
FAST
2004
13 years 7 months ago
Tracefs: A File System to Trace Them All
File system traces have been used for years to analyze user behavior and system software behavior, leading to advances in file system and storage technologies. Existing traces, ho...
Akshat Aranya, Charles P. Wright, Erez Zadok