Sciweavers

469 search results - page 73 / 94
» On Adversary Models and Compositional Security
Sort
View
ATAL
2010
Springer
13 years 8 months ago
Path disruption games
We propose Path Disruption Games (PDGs), which consider collaboration between agents attempting stop an adversary from travelling from a source node to a target node in a graph. P...
Yoram Bachrach, Ely Porat
TCC
2007
Springer
93views Cryptology» more  TCC 2007»
14 years 1 months ago
Intrusion-Resilient Key Exchange in the Bounded Retrieval Model
Abstract. We construct an intrusion-resilient symmetric-key authenticated key exchange (AKE) protocol in the bounded retrieval model. The model employs a long shared private key to...
David Cash, Yan Zong Ding, Yevgeniy Dodis, Wenke L...
TCC
2009
Springer
116views Cryptology» more  TCC 2009»
14 years 8 months ago
Simulation-Based Concurrent Non-malleable Commitments and Decommitments
Abstract. In this paper we consider commitment schemes that are secure against concurrent man-in-the-middle (cMiM) attacks. Under such attacks, two possible notions of security for...
Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti
CRYPTO
2007
Springer
162views Cryptology» more  CRYPTO 2007»
14 years 1 months ago
Universally-Composable Two-Party Computation in Two Rounds
Round complexity is a central measure of efficiency, and characterizing the round complexity of various cryptographic tasks is of both theoretical and practical importance. We show...
Omer Horvitz, Jonathan Katz
PAIRING
2010
Springer
116views Cryptology» more  PAIRING 2010»
13 years 6 months ago
Fully Secure Anonymous HIBE and Secret-Key Anonymous IBE with Short Ciphertexts
Lewko and Waters [Eurocrypt 2010] presented a fully secure HIBE with short ciphertexts. In this paper we show how to modify their construction to achieve anonymity. We prove the s...
Angelo De Caro, Vincenzo Iovino, Giuseppe Persiano