Sciweavers

1286 search results - page 10 / 258
» A Practical Modelling Notation for Secure Distributed Comput...
Sort
View
SCN
2008
Springer
142views Communications» more  SCN 2008»
13 years 7 months ago
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries
We present an implementation of the protocol of Lindell and Pinkas for secure two-party computation which is secure against malicious adversaries [13]. This is the first running sy...
Yehuda Lindell, Benny Pinkas, Nigel P. Smart
MONET
2011
12 years 10 months ago
Distributed Coalition Formation Games for Secure Wireless Transmission
Cooperation among wireless nodes has been recently proposed for improving the physical layer (PHY) security of wireless transmission in the presence of multiple eavesdroppers. Whil...
Walid Saad, Zhu Han, Tamer Basar, Mérouane ...
ICDCSW
2005
IEEE
14 years 1 months ago
Specifying Information-Flow Controls
The core problem in risk analysis - determining exploitable paths between attackers and system assets is essentially a problem of determining information flow. It is relatively st...
Howard Chivers, Jeremy Jacob
CRYPTO
2012
Springer
277views Cryptology» more  CRYPTO 2012»
11 years 10 months ago
Multiparty Computation from Somewhat Homomorphic Encryption
We propose a general multiparty computation protocol secure against an active adversary corrupting up to n−1 of the n players. The protocol may be used to compute securely arithm...
Ivan Damgård, Valerio Pastro, Nigel P. Smart...
ESORICS
2007
Springer
13 years 11 months ago
Efficient Proving for Practical Distributed Access-Control Systems
We present a new technique for generating a formal proof that an access request satisfies accesscontrol policy, for use in logic-based access-control frameworks. Our approach is t...
Lujo Bauer, Scott Garriss, Michael K. Reiter