Sciweavers

659 search results - page 8 / 132
» Compiling and securing cryptographic protocols
Sort
View
CTRSA
2006
Springer
156views Cryptology» more  CTRSA 2006»
13 years 11 months ago
Universally Composable Oblivious Transfer in the Multi-party Setting
We construct efficient universally composable oblivious transfer protocols in the multi-party setting for honest majorities. Unlike previous proposals our protocols are designed in...
Marc Fischlin
ENTCS
2008
390views more  ENTCS 2008»
13 years 6 months ago
Cryptographic Versus Trust-based Methods for MANET Routing Security
Mobile Ad-hoc Networks (MANETs) allow wireless nodes to form a network without requiring a fixed infrastructure. Early routing protocols for MANETs failed to take security issues ...
Jared Cordasco, Susanne Wetzel
CTRSA
2010
Springer
200views Cryptology» more  CTRSA 2010»
14 years 2 months ago
Resettable Public-Key Encryption: How to Encrypt on a Virtual Machine
Typical security models used for proving security of deployed cryptographic primitives do not allow adversaries to rewind or reset honest parties to an earlier state. Thus, it is c...
Scott Yilek
MA
2001
Springer
98views Communications» more  MA 2001»
13 years 11 months ago
On the Robustness of Some Cryptographic Protocols for Mobile Agent Protection
Mobile agent security is still a young discipline and most naturally, the focus up to the time of writing was on inventing new cryptographic protocols for securing various aspects ...
Volker Roth
CCS
2004
ACM
14 years 23 days ago
Verifying policy-based security for web services
WS-SecurityPolicy is a declarative configuration language for driving web services security mechanisms. We describe a formal sefor WS-SecurityPolicy, and propose a more abstract ...
Karthikeyan Bhargavan, Cédric Fournet, Andr...