Sciweavers

215 search results - page 27 / 43
» Analyzing Security Protocols Using Time-Bounded Task-PIOAs
Sort
View
CRYPTO
2003
Springer
93views Cryptology» more  CRYPTO 2003»
14 years 24 days ago
Universal Composition with Joint State
Abstract. Cryptographic systems often involve running multiple concurrent instances of some protocol, where the instances have some amount of joint state and randomness. (Examples ...
Ran Canetti, Tal Rabin
ASIACRYPT
2008
Springer
13 years 9 months ago
Universally Composable Adaptive Oblivious Transfer
In an oblivious transfer (OT) protocol, a Sender with messages M1, . . . , MN and a Receiver with indices 1, . . . , k [1, N] interact in such a way that at the end the Receiver ...
Matthew Green, Susan Hohenberger
HICSS
2000
IEEE
109views Biometrics» more  HICSS 2000»
13 years 12 months ago
Scalable and Secure Resource Location
In this paper we present Captain Cook, a service that continuously monitors resources in the Internet, and allows clients to locate resources using this information. Captain Cook ...
Robbert van Renesse
ICDCS
2009
IEEE
14 years 4 months ago
Distributed Key Generation for the Internet
Although distributed key generation (DKG) has been studied for some time, it has never been examined outside of the synchronous setting. We present the first realistic DKG archit...
Aniket Kate, Ian Goldberg
PPDP
2005
Springer
14 years 1 months ago
A resolution strategy for verifying cryptographic protocols with CBC encryption and blind signatures
Formal methods have proved to be very useful for analyzing cryptographic protocols. However, most existing techniques apply to the case of abstract encryption schemes and pairing....
Véronique Cortier, Michaël Rusinowitch...