Sciweavers

1064 search results - page 156 / 213
» Cryptography from Anonymity
Sort
View
EUROCRYPT
2003
Springer
14 years 2 months ago
New Bounds in Secret-Key Agreement: The Gap between Formation and Secrecy Extraction
Perfectly secret message transmission can be realized with only partially secret and weakly correlated information shared by the parties as soon as this information allows for the ...
Renato Renner, Stefan Wolf
EUROCRYPT
2003
Springer
14 years 2 months ago
Why Provable Security Matters?
Abstract. Recently, methods from provable security, that had been developped for the last twenty years within the research community, have been extensively used to support emerging...
Jacques Stern
CCS
2001
ACM
14 years 1 months ago
The faithfulness of abstract protocol analysis: message authentication
hfulness of Abstract Protocol Analysis: Message Authentication∗ Joshua D. Guttman F. Javier Thayer Lenore D. Zuck December 18, 2002 Dolev and Yao initiated an approach to studyi...
Joshua D. Guttman, F. Javier Thayer, Lenore D. Zuc...
LICS
1999
IEEE
14 years 1 months ago
Proving Security Protocols Correct
Security protocols use cryptography to set up private communication channels on an insecure network. Many protocols contain flaws, and because security goals are seldom specified ...
Lawrence C. Paulson
COCO
2009
Springer
113views Algorithms» more  COCO 2009»
14 years 1 months ago
Extractors for Low-Weight Affine Sources
We give polynomial time computable extractors for low-weight affince sources. A distribution is affine if it samples a random points from some unknown low dimensional subspace of ...
Anup Rao