Sciweavers

658 search results - page 103 / 132
» The Grindahl Hash Functions
Sort
View
88
Voted
SP
2006
IEEE
147views Security Privacy» more  SP 2006»
15 years 3 months ago
A Computationally Sound Mechanized Prover for Security Protocols
We present a new mechanized prover for secrecy properties of security protocols. In contrast to most previous provers, our tool does not rely on the Dolev-Yao model, but on the co...
Bruno Blanchet
FOCS
2005
IEEE
15 years 3 months ago
Concurrent Non-Malleable Commitments
We present a non-malleable commitment scheme that retains its security properties even when concurrently executed a polynomial number of times. That is, a manin-the-middle adversa...
Rafael Pass, Alon Rosen
WETICE
2005
IEEE
15 years 3 months ago
CAFE - Collaborative Agents for Filtering E-mails
CAFE (Collaborative Agents for Filtering E-mails) is a multi-agent system to collaboratively filter spam from users’ mail stream. CAFE associates a proxy agent with each user, a...
Lorenzo Lazzari, Marco Mari, Agostino Poggi
TRUSTBUS
2005
Springer
15 years 3 months ago
A Privacy Enhancement Mechanism for Location Based Service Architectures Using Transaction Pseudonyms
Abstract. Third party service providers are starting to use advanced location services based on area or periodical notification in order to develop innovative applications. Howeve...
Oliver Jorns, Oliver Jung, Julia Gross, Sandford B...
CHES
2004
Springer
130views Cryptology» more  CHES 2004»
15 years 3 months ago
Switching Blindings with a View Towards IDEA
Cryptographic algorithms implemented on smart-cards must be protected against side-channel attacks. Some encryption schemes and hash functions like IDEA, RC6, MD5, SHA-1 alternate ...
Olaf Neiße, Jürgen Pulkus