Sciweavers

469 search results - page 19 / 94
» On Adversary Models and Compositional Security
Sort
View
CSFW
2012
IEEE
11 years 10 months ago
Securing Interactive Programs
Abstract—This paper studies the foundations of informationflow security for interactive programs. Previous research assumes that the environment is total, that is, it must alway...
Willard Rafnsson, Daniel Hedin, Andrei Sabelfeld
STOC
2005
ACM
132views Algorithms» more  STOC 2005»
14 years 8 months ago
Concurrent general composition of secure protocols in the timing model
In the setting of secure multiparty computation, a set of parties wish to to jointly compute some function of their input (i.e., they wish to securely carry out some distributed t...
Yael Tauman Kalai, Yehuda Lindell, Manoj Prabhakar...
CTRSA
2010
Springer
200views Cryptology» more  CTRSA 2010»
14 years 2 months ago
Resettable Public-Key Encryption: How to Encrypt on a Virtual Machine
Typical security models used for proving security of deployed cryptographic primitives do not allow adversaries to rewind or reset honest parties to an earlier state. Thus, it is c...
Scott Yilek
CCS
2003
ACM
14 years 26 days ago
k-anonymous message transmission
Informally, a communication protocol is sender k - anonymous if it can guarantee that an adversary, trying to determine the sender of a particular message, can only narrow down it...
Luis von Ahn, Andrew Bortz, Nicholas J. Hopper
CORR
2010
Springer
110views Education» more  CORR 2010»
13 years 7 months ago
(Unconditional) Secure Multiparty Computation with Man-in-the-middle Attacks
In secure multi-party computation n parties jointly evaluate an n-variate function f in the presence of an adversary which can corrupt up till t parties. All honest parties are req...
Shailesh Vaya