Sciweavers

71 search results - page 14 / 15
» On the security of a class of image encryption schemes
Sort
View
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
12 years 9 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...
ASIACRYPT
2003
Springer
13 years 11 months ago
A Traceable Block Cipher
In this paper1 we propose a new symmetric block cipher with the following paradoxical traceability properties: it is computationally easy to derive many equivalent secret keys prov...
Olivier Billet, Henri Gilbert
ANSS
2003
IEEE
13 years 11 months ago
A Simulation Study of the Proactive Server Roaming for Mitigating Denial of Service Attacks
The main goal of the NETSEC project is to design and implement a framework for mitigating the effects of the node-based and link-based DoS attacks. Our strategy employs three lin...
Chatree Sangpachatanaruk, Sherif M. Khattab, Taieb...
CRYPTO
2010
Springer
162views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
On Strong Simulation and Composable Point Obfuscation
The Virtual Black Box (VBB) property for program obfuscators provides a strong guarantee: Anything computable by an efficient adversary given the obfuscated program can also be co...
Nir Bitansky, Ran Canetti
HIP
2005
Springer
208views Cryptology» more  HIP 2005»
13 years 11 months ago
Phish and HIPs: Human Interactive Proofs to Detect Phishing Attacks
In this paper, we propose a new class of Human Interactive Proofs (HIPs) that allow a human to distinguish one computer from another. Unlike traditional HIPs, where the computer is...
Rachna Dhamija, J. D. Tygar