Sciweavers

954 search results - page 77 / 191
» On the Security of ''Golden'' Cryptography
Sort
View
ASIACRYPT
2009
Springer
15 years 1 months ago
Hedged Public-Key Encryption: How to Protect against Bad Randomness
Abstract. Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, le...
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas ...
IEICET
2008
119views more  IEICET 2008»
14 years 10 months ago
Universally Composable Identity-Based Encryption
Abstract-- The identity-based encryption (IBE) is one of the most important primitives in cryptography, and various security notions of IBE (e.g., IND-ID-CCA2, NM-ID-CCA2, IND-sID-...
Ryo Nishimaki, Yoshifumi Manabe, Tatsuaki Okamoto
CCS
2010
ACM
14 years 8 months ago
TAPS: automatically preparing safe SQL queries
We present the first sound program transformation approach for automatically transforming the code of a legacy web application to employ PREPARE statements in place of unsafe SQL...
Prithvi Bisht, A. Prasad Sistla, V. N. Venkatakris...
ISW
2007
Springer
15 years 4 months ago
Strongly-Secure Identity-Based Key Agreement and Anonymous Extension
Abstract. We study the provable security of identity-based (ID-based) key agreement protocols. Although several published protocols have been proven secure in the random oracle mod...
Sherman S. M. Chow, Kim-Kwang Raymond Choo
TCC
2007
Springer
116views Cryptology» more  TCC 2007»
15 years 4 months ago
Long-Term Security and Universal Composability
Abstract. Algorithmic progress and future technology threaten today’s cryptographic protocols. Long-term secure protocols should not even in future reveal more information to a...
Jörn Müller-Quade, Dominique Unruh