Sciweavers

659 search results - page 15 / 132
» Compiling and securing cryptographic protocols
Sort
View
CCS
2008
ACM
13 years 9 months ago
Minimal backups of cryptographic protocol runs
As cryptographic protocols execute they accumulate information such as values and keys, and evidence of properties about this information. As execution proceeds, new information b...
Jay A. McCarthy, Shriram Krishnamurthi
CCS
2001
ACM
13 years 12 months ago
The faithfulness of abstract protocol analysis: message authentication
hfulness of Abstract Protocol Analysis: Message Authentication∗ Joshua D. Guttman F. Javier Thayer Lenore D. Zuck December 18, 2002 Dolev and Yao initiated an approach to studyi...
Joshua D. Guttman, F. Javier Thayer, Lenore D. Zuc...
TARK
2007
Springer
14 years 1 months ago
Preservation of epistemic properties in security protocol implementations
We introduce (i) a general class of security protocols with private channel as cryptographic primitive and (ii) a probabilistic epistemic logic to express properties of security pr...
Ron van der Meyden, Thomas Wilke
ACNS
2009
Springer
123views Cryptology» more  ACNS 2009»
14 years 2 months ago
Practical Secure Evaluation of Semi-private Functions
Abstract. Two-party Secure Function Evaluation (SFE) is a very useful cryptographic tool which allows two parties to evaluate a function known to both parties on their private (sec...
Annika Paus, Ahmad-Reza Sadeghi, Thomas Schneider
FOCS
2010
IEEE
13 years 5 months ago
On the Computational Complexity of Coin Flipping
Coin flipping is one of the most fundamental tasks in cryptographic protocol design. Informally, a coin flipping protocol should guarantee both (1) Completeness: an honest executi...
Hemanta K. Maji, Manoj Prabhakaran, Amit Sahai