Sciweavers

315 search results - page 63 / 63
» Number Theoretic Attacks on Secure Password Schemes
Sort
View
SACMAT
2006
ACM
13 years 11 months ago
Traust: a trust negotiation-based authorization service for open systems
In recent years, trust negotiation (TN) has been proposed as a novel access control solution for use in open system environments in which resources are shared across organizationa...
Adam J. Lee, Marianne Winslett, Jim Basney, Von We...
PAIRING
2009
Springer
119views Cryptology» more  PAIRING 2009»
13 years 12 months ago
Compact E-Cash and Simulatable VRFs Revisited
Abstract. Efficient non-interactive zero-knowledge proofs are a powerful tool for solving many cryptographic problems. We apply the recent Groth-Sahai (GS) proof system for pairing...
Mira Belenkiy, Melissa Chase, Markulf Kohlweiss, A...
NDSS
2006
IEEE
13 years 11 months ago
Software Self-Healing Using Collaborative Application Communities
Software monocultures are usually considered dangerous because their size and uniformity represent the potential for costly and widespread damage. The emerging concept of collabor...
Michael E. Locasto, Stelios Sidiroglou, Angelos D....
CRYPTO
2011
Springer
222views Cryptology» more  CRYPTO 2011»
12 years 5 months ago
The PHOTON Family of Lightweight Hash Functions
RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we pr...
Jian Guo 0001, Thomas Peyrin, Axel Poschmann
ASIACRYPT
2011
Springer
12 years 5 months ago
The Leakage-Resilience Limit of a Computational Problem Is Equal to Its Unpredictability Entropy
A cryptographic assumption is the (unproven) mathematical statement that a certain computational problem (e.g. factoring integers) is computationally hard. The leakage-resilience l...
Divesh Aggarwal, Ueli Maurer