Sciweavers

469 search results - page 20 / 94
» On Adversary Models and Compositional Security
Sort
View
CRYPTO
2004
Springer
91views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Non-interactive Timestamping in the Bounded Storage Model
A timestamping scheme is non-interactive if a stamper can stamp a document without communicating with any other player. The only communication done is at validation time. Non-Inte...
Tal Moran, Ronen Shaltiel, Amnon Ta-Shma
OOPSLA
2001
Springer
14 years 2 days ago
Object-Oriented Composition Untangled
Object-oriented languages come with pre-defined composition mechanisms, such as inheritance, object composition, or delegation, each characterized by a certain set of composition...
Klaus Ostermann, Mira Mezini
SIAMCOMP
2008
154views more  SIAMCOMP 2008»
13 years 6 months ago
Cryptography in the Bounded-Quantum-Storage Model
We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary's quantum memory is of bounded size. We show that oblivio...
Ivan Damgård, Serge Fehr, Louis Salvail, Chr...
WWW
2005
ACM
14 years 8 months ago
Enhancing the privacy of web-based communication
A profiling adversary is an adversary whose goal is to classify a population of users into categories according to messages they exchange. This adversary models the most common pr...
Aleksandra Korolova, Ayman Farahat, Philippe Golle
ISW
2007
Springer
14 years 1 months ago
Strongly-Secure Identity-Based Key Agreement and Anonymous Extension
Abstract. We study the provable security of identity-based (ID-based) key agreement protocols. Although several published protocols have been proven secure in the random oracle mod...
Sherman S. M. Chow, Kim-Kwang Raymond Choo