Sciweavers

70 search results - page 4 / 14
» An Improved Security Bound for HCTR
Sort
View
CRYPTO
2007
Springer
145views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
Secure Identification and QKD in the Bounded-Quantum-Storage Model
We consider the problem of secure identification: user U proves to server S that he knows an agreed (possibly low-entropy) password w, while giving away as little information on w ...
Ivan Damgård, Serge Fehr, Louis Salvail, Chr...
CRYPTO
2009
Springer
150views Cryptology» more  CRYPTO 2009»
14 years 1 months ago
Improving the Security of Quantum Protocols via Commit-and-Open
We consider two-party quantum protocols starting with a transmission of some random BB84 qubits followed by classical messages. We show a general “compiler” improving the secur...
Ivan Damgård, Serge Fehr, Carolin Lunemann, ...
CHI
2011
ACM
12 years 11 months ago
Improving the safety of homeless young people with mobile phones: values, form and function
By their pervasiveness and by being worn on our bodies, mobile phones seem to have become intrinsic to safety. To examine this proposition, 43 participants, from four stakeholder ...
Jill Palzkill Woelfer, Amy Iverson, David G. Hendr...
USS
2008
13 years 9 months ago
Security Benchmarking using Partial Verification
Implementation-level vulnerabilities are a persistent threat to the security of computing systems. We propose using the results of partially-successful verification attempts to pl...
Thomas E. Hart, Marsha Chechik, David Lie
SODA
2003
ACM
114views Algorithms» more  SODA 2003»
13 years 8 months ago
Lower bounds for collusion-secure fingerprinting
Collusion-secure fingerprinting codes are an important primitive used by many digital watermarking schemes [1, 10, 9]. Boneh and Shaw [3] define a model for these types of codes...
Chris Peikert, Abhi Shelat, Adam Smith