Sciweavers

14 search results - page 2 / 3
» Composition Does Not Imply Adaptive Security
Sort
View
SP
2006
IEEE
136views Security Privacy» more  SP 2006»
14 years 3 months ago
Simulatable Security and Polynomially Bounded Concurrent Composability
Simulatable security is a security notion for multi-party protocols that implies strong composability features. The main definitional flavours of simulatable security are standa...
Dennis Hofheinz, Dominique Unruh
EUROCRYPT
2010
Springer
14 years 2 months ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
SOCO
2008
Springer
13 years 9 months ago
Component-Based Access Control: Secure Software Composition through Static Analysis
Abstract. Extensible Component Platforms support the discovery, installation, starting, uninstallation of components at runtime. Since they are often targeted at mobile resource-co...
Pierre Parrend, Stéphane Frénot
STOC
2002
ACM
152views Algorithms» more  STOC 2002»
14 years 10 months ago
Universally composable two-party and multi-party secure computation
d Abstract) Ran Canetti Yehuda Lindell Rafail Ostrovsky Amit Sahai? We show how to securely realize any multi-party functionality in a universally composable way, regardless of th...
Ran Canetti, Yehuda Lindell, Rafail Ostrovsky, Ami...
JCS
2010
112views more  JCS 2010»
13 years 8 months ago
Inductive trace properties for computational security
Protocol authentication properties are generally trace-based, meaning that authentication holds for the protocol if authentication holds for individual traces (runs of the protoco...
Arnab Roy, Anupam Datta, Ante Derek, John C. Mitch...