Sciweavers

91 search results - page 9 / 19
» Bounded Key-Dependent Message Security
Sort
View
CADE
2011
Springer
12 years 9 months ago
Deciding Security for Protocols with Recursive Tests
Abstract. Security protocols aim at securing communications over public networks. Their design is notoriously difficult and error-prone. Formal methods have shown their usefulness ...
Mathilde Arnaud, Véronique Cortier, St&eacu...
CJ
2006
123views more  CJ 2006»
13 years 9 months ago
Unconditionally Secure Anonymous Encryption and Group Authentication
Anonymous channels or similar techniques that can achieve sender's anonymity play important roles in many applications. However, they will be meaningless if cryptographic prim...
Goichiro Hanaoka, Junji Shikata, Yumiko Hanaoka, H...
ASIACRYPT
2008
Springer
13 years 11 months ago
Chosen Ciphertext Security with Optimal Ciphertext Overhead
Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts to provide semantic security against chosen ciphertext attacks (IND-CCA). ...
Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto
CRYPTO
1999
Springer
103views Cryptology» more  CRYPTO 1999»
14 years 1 months ago
Information Theoretically Secure Communication in the Limited Storage Space Model
Abstract. We provide a simple secret-key two-party secure communication scheme, which is provably information-theoretically secure in the limited-storage-space model. The limited-s...
Yonatan Aumann, Michael O. Rabin
CSFW
1998
IEEE
14 years 1 months ago
Honest Ideals on Strand Spaces
In security protocol analysis, it is important to learn general principles that limit the abilities of an attacker, and that can be applied repeatedly to a variety of protocols. W...
F. Javier Thayer, Jonathan C. Herzog, Joshua D. Gu...