Sciweavers

370 search results - page 44 / 74
» Limits of Constructive Security Proofs
Sort
View
CDC
2008
IEEE
180views Control Systems» more  CDC 2008»
14 years 2 months ago
Opacity-enforcing supervisory strategies for secure discrete event systems
— Initial-state opacity emerges as a key property in numerous security applications of discrete event systems including key-stream generators for cryptographic protocols. Speci...
Anooshiravan Saboori, Christoforos N. Hadjicostis
STOC
1996
ACM
185views Algorithms» more  STOC 1996»
14 years 7 days ago
Adaptively Secure Multi-Party Computation
A fundamental problem in designing secure multi-party protocols is how to deal with adaptive adversaries i.e., adversaries that may choose the corrupted parties during the course ...
Ran Canetti, Uriel Feige, Oded Goldreich, Moni Nao...
CTRSA
2010
Springer
232views Cryptology» more  CTRSA 2010»
14 years 2 months ago
On Extended Sanitizable Signature Schemes
Sanitizable signature schemes allow a semi-trusted entity to modify some specific portions of a signed message while keeping a valid signature of the original off-line signer. In...
Sébastien Canard, Amandine Jambert
ICICS
2009
Springer
14 years 2 months ago
Biometric-Based Non-transferable Anonymous Credentials
This work explores the problem of using biometric data to achieve non-transferability of anonymous credentials; that is, sharing of anonymous credentials, which allow one to anonym...
Marina Blanton, William M. P. Hudelson
FSTTCS
2010
Springer
13 years 6 months ago
Lower bounds for Quantum Oblivious Transfer
Oblivious transfer is a fundamental primitive in cryptography. While perfect information theoretic security is impossible, quantum oblivious transfer protocols can limit the disho...
André Chailloux, Iordanis Kerenidis, Jamie ...