Sciweavers

1059 search results - page 197 / 212
» Modeling Security Protocols as Games
Sort
View
TCC
2009
Springer
116views Cryptology» more  TCC 2009»
14 years 8 months ago
Simulation-Based Concurrent Non-malleable Commitments and Decommitments
Abstract. In this paper we consider commitment schemes that are secure against concurrent man-in-the-middle (cMiM) attacks. Under such attacks, two possible notions of security for...
Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti
CTRSA
2003
Springer
116views Cryptology» more  CTRSA 2003»
14 years 23 days ago
Intrusion-Resilient Public-Key Encryption
Exposure of secret keys seems to be inevitable, and may in practice represent the most likely point of failure in a cryptographic system. Recently, the notion of intrusion-resilien...
Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz...
CCS
2008
ACM
13 years 9 months ago
Authenticated hash tables
Hash tables are fundamental data structures that optimally answer membership queries. Suppose a client stores n elements in a hash table that is outsourced at a remote server so t...
Charalampos Papamanthou, Roberto Tamassia, Nikos T...
SAC
2006
ACM
14 years 1 months ago
Proactive resilience through architectural hybridization
In a recent work, we have shown that it is not possible to dependably build any type of distributed f fault or intrusiontolerant system under the asynchronous model. This result f...
Paulo Sousa, Nuno Ferreira Neves, Paulo Verí...
INFOCOM
2000
IEEE
13 years 12 months ago
RMX: Reliable Multicast for Heterogeneous Networks
—Although IP Multicast is an effective network primitive for best-effort, large-scale, multi-point communication, many multicast applications such as shared whiteboards, multi-pl...
Yatin Chawathe, Steven McCanne, Eric A. Brewer