Sciweavers

1059 search results - page 64 / 212
» Modeling Security Protocols as Games
Sort
View
ENTCS
2006
173views more  ENTCS 2006»
13 years 10 months ago
Formal Security Analysis for Ad-Hoc Networks
In ad-hoc networks, autonomous wireless nodes can communicate by forwarding messages for each other. For routing protocols in this setting, it is known that a malicious node can p...
Sebastian Nanz, Chris Hankin
TCC
2007
Springer
112views Cryptology» more  TCC 2007»
14 years 4 months ago
On the Necessity of Rewinding in Secure Multiparty Computation
We investigate whether security of multiparty computation in the information-theoretic setting implies their security under concurrent composition. We show that security in the sta...
Michael Backes, Jörn Müller-Quade, Domin...
SDM
2007
SIAM
190views Data Mining» more  SDM 2007»
13 years 11 months ago
AC-Framework for Privacy-Preserving Collaboration
The secure multi-party computation (SMC) model provides means for balancing the use and confidentiality of distributed data. Increasing security concerns have led to a surge in w...
Wei Jiang, Chris Clifton
FOSSACS
2009
Springer
14 years 4 months ago
Cryptographic Protocol Composition via the Authentication Tests
Although cryptographic protocols are typically analyzed in isolation, they are used in combinations. If a protocol was analyzed alone and shown to meet some security goals, will it...
Joshua D. Guttman
TCC
2009
Springer
131views Cryptology» more  TCC 2009»
14 years 10 months ago
Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security
It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model. ...
Robin Künzler, Jörn Müller-Quade, D...