Sciweavers

143 search results - page 5 / 29
» A Range Test Secure in the Active Adversary Model
Sort
View
INFORMATICALT
2006
105views more  INFORMATICALT 2006»
13 years 8 months ago
Adaptive Chosen Ciphertext Secure Threshold Key Escrow Scheme from Pairing
This paper proposes a threshold key escrow scheme from pairing. It tolerates the passive adversary to access any internal data of corrupted key escrow agents and the active adversa...
Yu Long, Kefei Chen, Shengli Liu
CORR
2010
Springer
110views Education» more  CORR 2010»
13 years 8 months ago
(Unconditional) Secure Multiparty Computation with Man-in-the-middle Attacks
In secure multi-party computation n parties jointly evaluate an n-variate function f in the presence of an adversary which can corrupt up till t parties. All honest parties are req...
Shailesh Vaya
POPL
2008
ACM
14 years 8 months ago
Cryptographically sound implementations for typed information-flow security
In language-based security, confidentiality and integrity policies conveniently specify the permitted flows of information between different parts of a program with diverse levels...
Cédric Fournet, Tamara Rezk
ER
1998
Springer
147views Database» more  ER 1998»
14 years 24 days ago
An Active Conceptual Model for Fixed Income Securities Analysis for Multiple Financial Institutions
The practical implementation and use of a mediator for fixed income securities analysis demonstrated the potential for extending the application of conceptual modeling from the sys...
Allen Moulton, Stéphane Bressan, Stuart E. ...
WCC
2005
Springer
123views Cryptology» more  WCC 2005»
14 years 2 months ago
RSA-Based Secret Handshakes
A secret handshake mechanism allows two entities, members of a same group, to authenticate each other secretly. This primitive was introduced recently by Balfanz, Durfee, Shankar, ...
Damien Vergnaud