Sciweavers

216 search results - page 26 / 44
» Models and Proofs of Protocol Security: A Progress Report
Sort
View
FSE
2006
Springer
121views Cryptology» more  FSE 2006»
13 years 11 months ago
The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based Hash Function
The Ideal-Cipher Model of a blockcipher is a well-known and widely-used model dating back to Shannon [24] and has seen frequent use in proving the security of various cryptographi...
John Black
CCS
2010
ACM
13 years 7 months ago
Accountability: definition and relationship to verifiability
Many cryptographic tasks and protocols, such as non-repudiation, contract-signing, voting, auction, identity-based encryption, and certain forms of secure multi-party computation,...
Ralf Küsters, Tomasz Truderung, Andreas Vogt
ESORICS
2003
Springer
14 years 17 days ago
Symmetric Authentication within a Simulatable Cryptographic Library
Abstract. Proofs of security protocols typically employ simple abstractions of cryptographic operations, so that large parts of such proofs pendent of cryptographic details. The ty...
Michael Backes, Birgit Pfitzmann, Michael Waidner
COMMA
2006
13 years 8 months ago
The Carneades Argumentation Framework - Using Presumptions and Exceptions to Model Critical Questions
Abstract. In 2005, Gordon and Walton presented initial ideas for a computational model of defeasible argument [12, 26], which builds on and elaborates Walton's theory of argum...
Thomas F. Gordon, Douglas Walton
TAMC
2007
Springer
14 years 1 months ago
A Note on Universal Composable Zero Knowledge in Common Reference String Model
Pass observed that universal composable zero-knowledge (UCZK) protocols in the common reference string (CRS) model, where a common reference string is selected trustily by a truste...
Andrew Chi-Chih Yao, Frances F. Yao, Yunlei Zhao