Sciweavers

154 search results - page 20 / 31
» Modeling and Analyzing Security in the Presence of Compromis...
Sort
View
CRYPTO
2007
Springer
116views Cryptology» more  CRYPTO 2007»
14 years 1 months ago
Random Oracles and Auxiliary Input
We introduce a variant of the random oracle model where oracle-dependent auxiliary input is allowed. In this setting, the adversary gets an auxiliary input that can contain informa...
Dominique Unruh
ATAL
2010
Springer
13 years 8 months ago
Deception in networks of mobile sensing agents
Recent studies have investigated how a team of mobile sensors can cope with real world constraints, such as uncertainty in the reward functions, dynamically appearing and disappea...
Viliam Lisý, Roie Zivan, Katia P. Sycara, M...
NORDSEC
2009
Springer
14 years 1 days ago
Formal Analysis of the Estonian Mobile-ID Protocol
In this paper, we report the results of the formal analysis performed on the Estonian Mobile-ID protocol (deployed since 2008), allowing citizens and permanent residents of Estonia...
Peeter Laud, Meelis Roos
IJISEC
2007
87views more  IJISEC 2007»
13 years 7 months ago
Breaking four mix-related schemes based on Universal Re-encryption
Universal Re-encryption allows El-Gamal ciphertexts to be re-encrypted without knowledge of their corresponding public keys. This has made it an enticing building block for anonymo...
George Danezis
IACR
2011
94views more  IACR 2011»
12 years 7 months ago
After-the-Fact Leakage in Public-Key Encryption
What does it mean for an encryption scheme to be leakage-resilient? Prior formulations require that the scheme remains semantically secure even in the presence of leakage, but onl...
Shai Halevi, Huijia Lin