Sciweavers

CCS
2010
ACM
13 years 1 months ago
Practical leakage-resilient pseudorandom generators
Cryptographic systems and protocols are the core of many Internet security procedures (such as SSL, SSH, IPSEC, DNSSEC, secure mail, etc.). At the heart of all cryptographic funct...
Yu Yu, François-Xavier Standaert, Olivier P...
JCS
2006
91views more  JCS 2006»
13 years 4 months ago
A survey of algebraic properties used in cryptographic protocols
Abstract: Cryptographic protocols are successfully analyzed using formal methods. However, formal approaches usually consider the encryption schemes as black boxes and assume that ...
Véronique Cortier, Stéphanie Delaune...
ENTCS
2006
145views more  ENTCS 2006»
13 years 4 months ago
Real-or-random Key Secrecy of the Otway-Rees Protocol via a Symbolic Security Proof
We present the first cryptographically sound security proof of the well-known Otway-Rees protocol. More precisely, we show that the protocol is secure against arbitrary active att...
Michael Backes
COMPUTER
2008
60views more  COMPUTER 2008»
13 years 4 months ago
Key-Management Infrastructure for Protecting Stored Data
acting the infrastructure of a cryptographic system into three core components.
Luther Martin
USENIX
1994
13 years 5 months ago
Key Management in an Encrypting File System
As distributed computing systems grow in size, complexity and variety of application, the problem of protecting sensitive data from unauthorized disclosure and tampering becomes i...
Matt Blaze
NIPS
2004
13 years 5 months ago
Synchronization of neural networks by mutual learning and its application to cryptography
Two neural networks that are trained on their mutual output synchronize to an identical time dependant weight vector. This novel phenomenon can be used for creation of a secure cr...
Einat Klein, Rachel Mislovaty, Ido Kanter, Andreas...
CMS
2003
148views Communications» more  CMS 2003»
13 years 5 months ago
Computation of Cryptographic Keys from Face Biometrics
We outline cryptographic key–computation from biometric data based on error-tolerant transformation of continuous-valued face eigenprojections to zero-error bitstrings suitable f...
Alwyn Goh, David Ngo Chek Ling
DAGSTUHL
2006
13 years 6 months ago
The complexity of Boolean functions from cryptographic viewpoint
Cryptographic Boolean functions must be complex to satisfy Shannon's principle of confusion. But the cryptographic viewpoint on complexity is not the same as in circuit compl...
Claude Carlet
DBSEC
2007
80views Database» more  DBSEC 2007»
13 years 6 months ago
A Scalable and Secure Cryptographic Service
In this paper we present the design of a scalable and secure cryptographic service that can be adopted to support large-scale networked systems, which may require strong authentica...
Shouhuai Xu, Ravi S. Sandhu
FDTC
2006
Springer
102views Cryptology» more  FDTC 2006»
13 years 8 months ago
Cryptographic Key Reliable Lifetimes: Bounding the Risk of Key Exposure in the Presence of Faults
With physical attacks threatening the security of current cryptographic schemes, no security policy can be developed without taking into account the physical nature of computation....
Alfonso De Gregorio