Sciweavers

143 search results - page 11 / 29
» A Range Test Secure in the Active Adversary Model
Sort
View
ATAL
2010
Springer
13 years 9 months ago
Robust Bayesian methods for Stackelberg security games
Recent work has applied game-theoretic models to real-world security problems at the Los Angeles International Airport (LAX) and Federal Air Marshals Service (FAMS). The analysis o...
Christopher Kiekintveld, Milind Tambe, Janusz Mare...
SP
2010
IEEE
217views Security Privacy» more  SP 2010»
14 years 15 days ago
Experimental Security Analysis of a Modern Automobile
Abstract—Modern automobiles are no longer mere mechanical devices; they are pervasively monitored and controlled by dozens of digital computers coordinated via internal vehicular...
Karl Koscher, Alexei Czeskis, Franziska Roesner, S...
CTRSA
2009
Springer
179views Cryptology» more  CTRSA 2009»
14 years 3 months ago
Adaptively Secure Two-Party Computation with Erasures
In the setting of multiparty computation a set of parties with private inputs wish to compute some joint function of their inputs, whilst preserving certain security properties (l...
Andrew Y. Lindell
CRYPTO
2006
Springer
97views Cryptology» more  CRYPTO 2006»
14 years 8 days ago
Robust Multiparty Computation with Linear Communication Complexity
We present a robust multiparty computation protocol. The protocol is for the cryptographic model with open channels and a polytime adversary, and allows n parties to actively secur...
Martin Hirt, Jesper Buus Nielsen
EUROCRYPT
2000
Springer
14 years 6 days ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel