Sciweavers

250 search results - page 11 / 50
» A Round and Communication Efficient Secure Ranking Protocol
Sort
View
FC
2007
Springer
125views Cryptology» more  FC 2007»
14 years 2 months ago
Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups
Task-specific groups are often formed in an ad-hoc manner within big structures, like companies. Take the following typical scenario: A high rank manager decides that a task force...
Yvo Desmedt, Tanja Lange, Mike Burmester
FORTE
2008
13 years 9 months ago
Detecting Communication Protocol Security Flaws by Formal Fuzz Testing and Machine Learning
Network-based fuzz testing has become an effective mechanism to ensure the security and reliability of communication protocol systems. However, fuzz testing is still conducted in a...
Guoqiang Shu, Yating Hsu, David Lee
CTRSA
2009
Springer
106views Cryptology» more  CTRSA 2009»
13 years 11 months ago
Communication-Efficient Private Protocols for Longest Common Subsequence
We design communication efficient two-party and multi-party protocols for the longest common subsequence (LCS) and related problems. Our protocols achieve privacy with respect to p...
Matthew K. Franklin, Mark Gondree, Payman Mohassel
GECCO
2006
Springer
202views Optimization» more  GECCO 2006»
13 years 11 months ago
Human competitive security protocols synthesis
This poster paper outlines a method for a search based approach to the development of provably correct protocols. Categories and Subject Descriptors C.2.2 [Computer Communication ...
Hao Chen, John A. Clark, Jeremy Jacob
EUROCRYPT
2007
Springer
14 years 2 months ago
Atomic Secure Multi-party Multiplication with Low Communication
We consider the standard secure multi-party multiplication protocol due to M. Rabin. This protocol is based on Shamir’s secret sharing scheme and it can be viewed as a practical ...
Ronald Cramer, Ivan Damgård, Robbert de Haan