Sciweavers

370 search results - page 18 / 74
» Limits of Constructive Security Proofs
Sort
View
TCC
2010
Springer
170views Cryptology» more  TCC 2010»
14 years 3 days ago
On Related-Secret Pseudorandomness
Related-key attacks are attacks against constructions which use a secret key (such as a blockcipher) in which an attacker attempts to exploit known or chosen relationships among ke...
David Goldenberg, Moses Liskov
IEEEARES
2008
IEEE
14 years 2 months ago
Improving Techniques for Proving Undecidability of Checking Cryptographic Protocols
Existing undecidability proofs of checking secrecy of cryptographic protocols have the limitations of not considering protocols common in literature, which are in the form of comm...
Zhiyao Liang, Rakesh M. Verma
MOBIHOC
2010
ACM
13 years 6 months ago
Barrier coverage with sensors of limited mobility
Barrier coverage is a critical issue in wireless sensor networks for various battlefield and homeland security applications. The goal is to effectively detect intruders that attem...
Anwar Saipulla, Benyuan Liu, Guoliang Xing, Xinwen...
CRYPTO
2000
Springer
133views Cryptology» more  CRYPTO 2000»
14 years 16 days ago
Provably Secure Partially Blind Signatures
Partially blind signature schemes are an extension of blind signature schemes that allow a signer to explicitly include necessary information (expiration date, collateral condition...
Masayuki Abe, Tatsuaki Okamoto
CRYPTO
2010
Springer
167views Cryptology» more  CRYPTO 2010»
13 years 9 months ago
Multiparty Computation for Dishonest Majority: From Passive to Active Security at Low Cost
Multiparty computation protocols have been known for more than twenty years now, but due to their lack of efficiency their use is still limited in real-world applications: the goal...
Ivan Damgård, Claudio Orlandi