Sciweavers

469 search results - page 67 / 94
» On Adversary Models and Compositional Security
Sort
View
ASIACRYPT
2007
Springer
14 years 1 months ago
Bounded CCA2-Secure Encryption
Abstract. Whereas encryption schemes withstanding passive chosenplaintext attacks (CPA) can be constructed based on a variety of computational assumptions, only a few assumptions a...
Ronald Cramer, Goichiro Hanaoka, Dennis Hofheinz, ...
ATAL
2011
Springer
12 years 7 months ago
GUARDS: game theoretic security allocation on a national scale
Building on research previously reported at AAMAS conferences, this paper describes an innovative application of a novel gametheoretic approach for a national scale security deplo...
James Pita, Milind Tambe, Christopher Kiekintveld,...
CCS
2010
ACM
13 years 7 months ago
In search of an anonymous and secure lookup: attacks on structured peer-to-peer anonymous communication systems
The ability to locate random relays is a key challenge for peer-to-peer (P2P) anonymous communication systems. Earlier attempts like Salsa and AP3 used distributed hash table look...
Qiyan Wang, Prateek Mittal, Nikita Borisov
CORR
2010
Springer
86views Education» more  CORR 2010»
13 years 6 months ago
Secure Multiparty Computation with Partial Fairness
A protocol for computing a functionality is secure if an adversary in this protocol cannot cause more harm than in an ideal computation where parties give their inputs to a truste...
Amos Beimel, Eran Omri, Ilan Orlov
MOBIHOC
2005
ACM
14 years 7 months ago
A secure ad-hoc routing approach using localized self-healing communities
Mobile ad hoc networks (MANETs) are vulnerable to routing attacks, especially attacks launched by non-cooperative (selfish or compromised) network members and appear to be protoco...
Jiejun Kong, Xiaoyan Hong, Yunjung Yi, Joon-Sang P...