Results 71 to 80 of about 34,780 (224)

How to Formalize Loop Iterations in Cryptographic Protocols Using ProVerif

open access: yesIEEE Access
The formal verification of cryptographic protocols has been extensively studied in recent years. To verify the cryptographic protocol security, formal verification tools consider protocol properties as interactive processes involving a cryptographic ...
Takehiko Mieno   +3 more
doaj   +1 more source

Comparative Study of Blockchain Hashing Algorithms with a Proposal for HashLEA

open access: yesApplied Sciences
Blockchain has several unique features: data integrity, security, privacy, and immutability. For this reason, it is considered one of the most promising new technologies for a wide range of applications.
Abdullah Sevin   +1 more
doaj   +1 more source

A new design paradigm for provably secure keyless hash function with subsets and two variables polynomial function

open access: yesJournal of King Saud University: Computer and Information Sciences, 2022
Provably secure keyless hash function uses Random Oracle (RO) or Sponge principles for the design and construction of security-centric hash algorithms. It capitalizes the aforesaid principles to produce outcomes like MD2, MD5, SHA-160, SHA-224/256, SHA ...
P. Karthik, P. Shanthi Bala
doaj  

A 2D Cryptographic Hash Function Incorporating Homomorphic Encryption for Secure Digital Signatures

open access: yesAdvanced Materials
AbstractUser authentication is a critical aspect of any information exchange system which verifies the identities of individuals seeking access to sensitive information. Conventionally, this approachrelies on establishing robust digital signature protocols which employ asymmetric encryption techniques involving a key pair consisting of a public key and
Akshay Wali   +2 more
openaire   +2 more sources

Verifiable Random Functions (VRFs) [PDF]

open access: yes, 2018
A Verifiable Random Function (VRF) is the public-key version of a keyed cryptographic hash. Only the holder of the private key can compute the hash, but anyone with public key can verify the correctness of the hash.
Goldberg, Sharon   +3 more
core  

A Cryptographic Escrow for Treaty Declarations and Step-by-Step Verification

open access: yes, 2018
The verification of arms-control and disarmament agreements requires states to provide declarations, including information on sensitive military sites and assets.
Felten, Edward W.   +2 more
core   +1 more source

Formal Computational Unlinkability Proofs of RFID Protocols

open access: yes, 2017
We set up a framework for the formal proofs of RFID protocols in the computational model. We rely on the so-called computationally complete symbolic attacker model. Our contributions are: i) To design (and prove sound) axioms reflecting the properties of
Comon, Hubert, Koutsos, Adrien
core   +1 more source

High-level Cryptographic Abstractions

open access: yes, 2019
The interfaces exposed by commonly used cryptographic libraries are clumsy, complicated, and assume an understanding of cryptographic algorithms. The challenge is to design high-level abstractions that require minimum knowledge and effort to use while ...
Chand, Saksham   +4 more
core   +1 more source

Cryptographic Techniques in Digital Media Security: Current Practices and Future Directions

open access: yesInternational Journal of Advanced Computer Science and Applications
—Content privacy and unauthorized access to copyrighted digital media content are common in the dynamic, fast-paced digitalized media marketplace.
Gongling Zhang
semanticscholar   +1 more source

Mathematical Foundations and Implementation of CONIKS Key Transparency

open access: yesApplied Sciences
This research paper explores the CONIKS key management system’s security and efficiency, a system designed to ensure transparency and privacy in cryptographic operations.
Elissa Mollakuqe   +2 more
doaj   +1 more source

Home - About - Disclaimer - Privacy