Sciweavers

117 search results - page 22 / 24
» Concurrent general composition of secure protocols in the ti...
Sort
View
RSA
2000
170views more  RSA 2000»
13 years 7 months ago
Delayed path coupling and generating random permutations
We analyze various stochastic processes for generating permutations almost uniformly at random in distributed and parallel systems. All our protocols are simple, elegant and are b...
Artur Czumaj, Miroslaw Kutylowski
CORR
2007
Springer
138views Education» more  CORR 2007»
13 years 7 months ago
On the Performance Evaluation of Encounter-based Worm Interactions Based on Node Characteristics
An encounter-based network is a frequently-disconnected wireless ad-hoc network requiring nearby neighbors to store and forward data utilizing mobility and encounters over time. U...
Sapon Tanachaiwiwat, Ahmed Helmy
ASIACRYPT
2006
Springer
13 years 11 months ago
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map...
Jens Groth
CODASPY
2012
12 years 3 months ago
Identifying native applications with high assurance
Main stream operating system kernels lack a strong and reliable mechanism for identifying the running processes and binding them to the corresponding executable applications. In t...
Hussain M. J. Almohri, Danfeng (Daphne) Yao, Denni...
JCS
2011
72views more  JCS 2011»
13 years 2 months ago
Automatically deriving information-theoretic bounds for adaptive side-channel attacks
We present a model of adaptive attacks which we combine with information-theoretic metrics to quantify the information revealed to an adaptive adversary. This enables us to expres...
Boris Köpf, David A. Basin