Sciweavers

46 search results - page 7 / 10
» Adversaries and Information Leaks (Tutorial)
Sort
View
EUROCRYPT
2000
Springer
13 years 11 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
EUROCRYPT
2010
Springer
14 years 12 days ago
Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases
Abstract. Physical computational devices leak side-channel information that may, and often does, reveal secret internal states. We present a general transformation that compiles an...
Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tr...
ASIACRYPT
2011
Springer
12 years 7 months ago
The Leakage-Resilience Limit of a Computational Problem Is Equal to Its Unpredictability Entropy
A cryptographic assumption is the (unproven) mathematical statement that a certain computational problem (e.g. factoring integers) is computationally hard. The leakage-resilience l...
Divesh Aggarwal, Ueli Maurer
CCS
2009
ACM
14 years 8 months ago
Confidentiality-preserving distributed proofs of conjunctive queries
Distributed proof construction protocols have been shown to be valuable for reasoning about authorization decisions in open distributed environments such as pervasive computing sp...
Adam J. Lee, Kazuhiro Minami, Nikita Borisov
EUROCRYPT
1999
Springer
13 years 12 months ago
A Note on the Limits of Collusion-Resistant Watermarks
In one proposed use of digital watermarks, the owner of a document D sells slightly different documents, D1 , D2 , . . . to each buyer; if a buyer posts his/her document Di to the...
Funda Ergün, Joe Kilian, Ravi Kumar