Sciweavers

469 search results - page 42 / 94
» On Adversary Models and Compositional Security
Sort
View
BROADNETS
2006
IEEE
14 years 1 months ago
How to Specify and How to Prove Correctness of Secure Routing Protocols for MANET
Secure routing protocols for mobile ad hoc networks have been developed recently, yet, it has been unclear what are the properties they achieve, as a formal analysis of these prot...
Panagiotis Papadimitratos, Zygmunt J. Haas, Jean-P...
ICC
2007
IEEE
157views Communications» more  ICC 2007»
14 years 2 months ago
Secure Aggregation in Sensor Networks Using Neighborhood Watch
Abstract— Many sensor networks (SN) use in-network aggregation to minimize the amount of data transmitted by sensors. Unfortunately, aggregation makes the network more vulnerable...
Paul Rabinovich, Robert Simon
CCS
2007
ACM
14 years 1 months ago
Toward measuring network security using attack graphs
In measuring the overall security of a network, a crucial issue is to correctly compose the measure of individual components. Incorrect compositions may lead to misleading results...
Lingyu Wang, Anoop Singhal, Sushil Jajodia
CRYPTO
2009
Springer
145views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model
We study the design of cryptographic primitives resilient to key-leakage attacks, where an attacker can repeatedly and adaptively learn information about the secret key, subject o...
Joël Alwen, Yevgeniy Dodis, Daniel Wichs
CRYPTO
2005
Springer
135views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator
We present a constant-round protocol for general secure multiparty computation which makes a black-box use of a pseudorandom generator. In particular, the protocol does not requir...
Ivan Damgård, Yuval Ishai