Sciweavers

576 search results - page 17 / 116
» Modeling Adversaries in a Logic for Security Protocol Analys...
Sort
View
SIAMCOMP
2008
154views more  SIAMCOMP 2008»
13 years 6 months ago
Cryptography in the Bounded-Quantum-Storage Model
We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary's quantum memory is of bounded size. We show that oblivio...
Ivan Damgård, Serge Fehr, Louis Salvail, Chr...
GRC
2008
IEEE
13 years 8 months ago
Scalar-product based Secure Two-party Computation
—Secure multiparty computation is a very important research topic in cryptography. A secure multi-party computation involves N untrusful parties. It takes input xi from the ith p...
Chih-Hao Shen, Justin Zhan, Tsan-sheng Hsu, Churn-...
CCS
2003
ACM
14 years 22 days ago
k-anonymous message transmission
Informally, a communication protocol is sender k - anonymous if it can guarantee that an adversary, trying to determine the sender of a particular message, can only narrow down it...
Luis von Ahn, Andrew Bortz, Nicholas J. Hopper
ESORICS
2009
Springer
14 years 8 months ago
Computationally Sound Analysis of a Probabilistic Contract Signing Protocol
We propose a probabilistic contract signing protocol that achieves balance even in the presence of an adversary that may delay messages sent over secure channels. To show that this...
Mihhail Aizatulin, Henning Schnoor, Thomas Wilke
CCS
2005
ACM
14 years 1 months ago
Towards computationally sound symbolic analysis of key exchange protocols
d abstract) Prateek Gupta and Vitaly Shmatikov The University of Texas at Austin We present a cryptographically sound formal method for proving correctness of key exchange protoco...
Prateek Gupta, Vitaly Shmatikov