Sciweavers

273 search results - page 52 / 55
» Modular Security Proofs for Key Agreement Protocols
Sort
View
WPES
2004
ACM
14 years 27 days ago
Off-the-record communication, or, why not to use PGP
Quite often on the Internet, cryptography is used to protect private, personal communications. However, most commonly, systems such as PGP are used, which use long-lived encryptio...
Nikita Borisov, Ian Goldberg, Eric A. Brewer
TYPES
2004
Springer
14 years 24 days ago
A Machine-Checked Formalization of the Random Oracle Model
Abstract. Most approaches to the formal analysis of cryptography protocols make the perfect cryptographic assumption, which entails for example that there is no way to obtain knowl...
Gilles Barthe, Sabrina Tarento
SENSYS
2003
ACM
14 years 21 days ago
SIA: secure information aggregation in sensor networks
Sensor networks promise viable solutions to many monitoring problems. However, the practical deployment of sensor networks faces many challenges imposed by real-world demands. Sen...
Bartosz Przydatek, Dawn Xiaodong Song, Adrian Perr...
PKC
2007
Springer
129views Cryptology» more  PKC 2007»
14 years 1 months ago
Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles
We provide a positive result about the Fiat-Shamir (FS) transform in the standard model, showing how to use it to convert threemove identification protocols into two-tier signatur...
Mihir Bellare, Sarah Shoup
PODC
2010
ACM
13 years 11 months ago
Brief announcement: anonymity and trust in distributed systems
In this paper, we present a framework for achieving anonymity and trust, two seemingly contradictory properties, in distributed systems. Our approach builds on webs of trust, a we...
Michael Backes, Stefan Lorenz, Matteo Maffei, Kim ...