Sciweavers

98 search results - page 15 / 20
» Certificateless Authenticated Two-Party Key Agreement Protoc...
Sort
View
ACISP
2010
Springer
13 years 9 months ago
One-Time-Password-Authenticated Key Exchange
To reduce the damage of phishing and spyware attacks, banks, governments, and other security-sensitive industries are deploying one-time password systems, where users have many pa...
Kenneth G. Paterson, Douglas Stebila
STOC
1999
ACM
122views Algorithms» more  STOC 1999»
13 years 11 months ago
Oblivious Transfer and Polynomial Evaluation
Oblivious polynomial evaluation is a protocol involving two parties, a sender whose input is a polynomial P, and a receiver whose input is a value α. At the end of the protocol t...
Moni Naor, Benny Pinkas
CRYPTO
2006
Springer
112views Cryptology» more  CRYPTO 2006»
13 years 11 months ago
On Expected Constant-Round Protocols for Byzantine Agreement
In a seminal paper, Feldman and Micali (STOC '88) show an n-party Byzantine agreement protocol tolerating t < n/3 malicious parties that runs in expected constant rounds. H...
Jonathan Katz, Chiu-Yuen Koo
CHARME
2003
Springer
129views Hardware» more  CHARME 2003»
14 years 19 days ago
On the Correctness of an Intrusion-Tolerant Group Communication Protocol
Intrusion-tolerance is the technique of using fault-tolerance to achieve security properties. Assuming that faults, both benign and Byzantine, are unavoidable, the main goal of Int...
Mohamed Layouni, Jozef Hooman, Sofiène Taha...
DAM
2006
97views more  DAM 2006»
13 years 7 months ago
Entity authentication schemes using braid word reduction
Abstract. Artin's braid groups currently provide a promising background for cryptographical applications, since the first cryptosystems using braids were introduced in [2, 3, ...
Hervé Sibert, Patrick Dehornoy, Marc Giraul...