Sciweavers

691 search results - page 125 / 139
» A New Security Model for Authenticated Key Agreement
Sort
View
CRYPTO
1993
Springer
131views Cryptology» more  CRYPTO 1993»
15 years 3 months ago
Hash Functions Based on Block Ciphers: A Synthetic Approach
Constructions for hash functions based on a block cipher are studied where the size of the hashcode is equal to the block length of the block cipher and where the key size is appro...
Bart Preneel, René Govaerts, Joos Vandewall...
CORR
2010
Springer
169views Education» more  CORR 2010»
14 years 12 months ago
Spiking Neurons with ASNN Based-Methods for the Neural Block Cipher
Problem statement: This paper examines Artificial Spiking Neural Network (ASNN) which inter-connects group of artificial neurons that uses a mathematical model with the aid of blo...
Saleh Ali K. Al-Omari, Putra Sumari
TCC
2009
Springer
255views Cryptology» more  TCC 2009»
16 years 10 days ago
LEGO for Two-Party Secure Computation
The first and still most popular solution for secure two-party computation relies on Yao's garbled circuits. Unfortunately, Yao's construction provide security only again...
Jesper Buus Nielsen, Claudio Orlandi
CSFW
1999
IEEE
15 years 4 months ago
A Meta-Notation for Protocol Analysis
Most formal approaches to security protocol analysis are based on a set of assumptions commonly referred to as the "Dolev-Yao model." In this paper, we use a multiset re...
Iliano Cervesato, Nancy A. Durgin, Patrick Lincoln...
FSE
2008
Springer
110views Cryptology» more  FSE 2008»
15 years 1 months ago
How to Encrypt with a Malicious Random Number Generator
Chosen-plaintext attacks on private-key encryption schemes are currently modeled by giving an adversary access to an oracle that encrypts a given message m using random coins that ...
Seny Kamara, Jonathan Katz