Sciweavers

469 search results - page 74 / 94
» On Adversary Models and Compositional Security
Sort
View
JALC
2006
87views more  JALC 2006»
13 years 7 months ago
A Team Automaton Scenario for the Analysis of Security Properties of Communication Protocols
Formal methods are a popular means to specify and verify security properties of a variety of communication protocols. In this article we take a step towards the use of team automa...
Maurice H. ter Beek, Gabriele Lenzini, Marinella P...
TCC
2005
Springer
116views Cryptology» more  TCC 2005»
14 years 1 months ago
Error Correction in the Bounded Storage Model
We initiate a study of Maurer’s bounded storage model (JoC, 1992) in presence of transmission errors and perhaps other types of errors that cause different parties to have incon...
Yan Zong Ding
IWCMC
2006
ACM
14 years 1 months ago
Modeling key agreement in multi-hop ad hoc networks
Securing multicast communications in ad hoc networks has become one of the most challenging research directions in the areas of wireless networking and security. This is especiall...
Giovanni Di Crescenzo, Maria Striki, John S. Baras
EUROCRYPT
1999
Springer
13 years 12 months ago
A Note on the Limits of Collusion-Resistant Watermarks
In one proposed use of digital watermarks, the owner of a document D sells slightly different documents, D1 , D2 , . . . to each buyer; if a buyer posts his/her document Di to the...
Funda Ergün, Joe Kilian, Ravi Kumar
ASIACRYPT
2009
Springer
14 years 2 months ago
Signature Schemes with Bounded Leakage Resilience
A leakage-resilient cryptosystem remains secure even if arbitrary, but bounded, information about the secret key (or possibly other internal state information) is leaked to an adv...
Jonathan Katz, Vinod Vaikuntanathan