Sciweavers

659 search results - page 22 / 132
» Compiling and securing cryptographic protocols
Sort
View
COCO
2010
Springer
168views Algorithms» more  COCO 2010»
13 years 8 months ago
A New Sampling Protocol and Applications to Basing Cryptographic Primitives on the Hardness of NP
We investigate the question of what languages can be decided efficiently with the help of a recursive collisionfinding oracle. Such an oracle can be used to break collisionresistan...
Iftach Haitner, Mohammad Mahmoody, David Xiao
TCC
2009
Springer
160views Cryptology» more  TCC 2009»
14 years 8 months ago
Simple, Black-Box Constructions of Adaptively Secure Protocols
We present a compiler for transforming an oblivious transfer (OT) protocol secure against an adaptive semi-honest adversary into one that is secure against an adaptive malicious ad...
Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, H...
CCS
2005
ACM
14 years 29 days ago
On fairness in simulatability-based cryptographic systems
Simulatability constitutes the cryptographic notion of a secure refinement and has asserted its position as one of the fundamental concepts of modern cryptography. Although simula...
Michael Backes, Dennis Hofheinz, Jörn Mü...
TCC
2005
Springer
139views Cryptology» more  TCC 2005»
14 years 27 days ago
The Relationship Between Password-Authenticated Key Exchange and Other Cryptographic Primitives
Abstract. We consider the problem of password-authenticated key exchange (PAK) also known as session-key generation using passwords: constructing session-key generation protocols t...
Minh-Huyen Nguyen
SP
2006
IEEE
136views Security Privacy» more  SP 2006»
14 years 1 months ago
Simulatable Security and Polynomially Bounded Concurrent Composability
Simulatable security is a security notion for multi-party protocols that implies strong composability features. The main definitional flavours of simulatable security are standa...
Dennis Hofheinz, Dominique Unruh