Sciweavers

576 search results - page 23 / 116
» Modeling Adversaries in a Logic for Security Protocol Analys...
Sort
View
ASIACRYPT
2009
Springer
14 years 2 months ago
Secure Multi-party Computation Minimizing Online Rounds
Multi-party secure computations are general important procedures to compute any function while keeping the security of private inputs. In this work we ask whether preprocessing can...
Seung Geol Choi, Ariel Elbaz, Tal Malkin, Moti Yun...
LOPSTR
2001
Springer
13 years 12 months ago
Proof Theory, Transformations, and Logic Programming for Debugging Security Protocols
In this paper we define a sequent calculus to formally specify, simulate, debug and verify security protocols. In our sequents we distinguish between the current knowledge of prin...
Giorgio Delzanno, Sandro Etalle
CARDIS
2008
Springer
146views Hardware» more  CARDIS 2008»
13 years 9 months ago
Provably Secure Grouping-Proofs for RFID Tags
We investigate an application of RFIDs referred to in the literature as group scanning, in which several tags are "simultaneously" scanned by a reader device. Our goal is...
Mike Burmester, Breno de Medeiros, Rossana Motta
ASIACRYPT
2007
Springer
13 years 11 months ago
Simple and Efficient Perfectly-Secure Asynchronous MPC
Secure multi-party computation (MPC) allows a set of n players to securely compute an agreed function of their inputs, even when up to t players are under the control of an adversa...
Zuzana Beerliová-Trubíniová, ...
EUROCRYPT
2004
Springer
14 years 28 days ago
Public-Key Steganography
Informally, a public-key steganography protocol allows two parties, who have never met or exchanged a secret, to send hidden messages over a public channel so that an adversary can...
Luis von Ahn, Nicholas J. Hopper