Sciweavers

7 search results - page 1 / 2
» The Insecurity of Esign in Practical Implementations
Sort
View
ASIACRYPT
2003
Springer
13 years 10 months ago
The Insecurity of Esign in Practical Implementations
Provable security usually makes the assumption that a source of perfectly random and secret data is available. However, in practical applications, and especially when smart cards a...
Pierre-Alain Fouque, Nick Howgrave-Graham, Gwena&e...
CIIT
2004
132views Communications» more  CIIT 2004»
13 years 6 months ago
A vulnerability taxonomy for network protocols: Corresponding engineering best practice countermeasures
Vulnerabilities arising from in-secure network protocol design and implementation present significant challenges to the network protocol community. Yet much of the focus is on sof...
Venkat Pothamsetty, Bora A. Akyol
HICSS
2006
IEEE
143views Biometrics» more  HICSS 2006»
13 years 10 months ago
The Role of External Influences on Organizational Information Security Practices: An Institutional Perspective
This paper describes the initial findings of a case study intended to identify important organizational catalysts and impediments to implementing and using security technologies a...
Qing Hu, Paul Hart, Donna Cooke
EUROCRYPT
2007
Springer
13 years 8 months ago
Cryptanalysis of SFLASH with Slightly Modified Parameters
SFLASH is a signature scheme which belongs to a family of multivariate schemes proposed by Patarin et al. in 1998 [9]. The SFLASH scheme itself has been designed in 2001 [8] and ha...
Vivien Dubois, Pierre-Alain Fouque, Jacques Stern
WWW
2008
ACM
14 years 5 months ago
SMash: secure component model for cross-domain mashups on unmodified browsers
Mashup applications mix and merge content (data and code) from multiple content providers in a user's browser, to provide high-value web applications that can rival the user ...
Frederik De Keukelaere, Sumeer Bhola, Michael Stei...