Sciweavers

783 search results - page 84 / 157
» On security proof of McCullagh
Sort
View
ESORICS
2007
Springer
14 years 19 days ago
Efficient Proving for Practical Distributed Access-Control Systems
We present a new technique for generating a formal proof that an access request satisfies accesscontrol policy, for use in logic-based access-control frameworks. Our approach is t...
Lujo Bauer, Scott Garriss, Michael K. Reiter
PDCAT
2007
Springer
14 years 2 months ago
Privacy Preserving Set Intersection Protocol Secure against Malicious Behaviors
When datasets are distributed on different sources, finding out their intersection while preserving the privacy of the datasets is a widely required task. In this paper, we addre...
Yingpeng Sang, Hong Shen
CRYPTO
2004
Springer
108views Cryptology» more  CRYPTO 2004»
14 years 2 months ago
Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins?
Many cryptographic primitives begin with parameter generation, which picks a primitive from a family. Such generation can use public coins (e.g., in the discrete-logarithm-based c...
Chun-Yuan Hsiao, Leonid Reyzin
ASIACRYPT
2006
Springer
14 years 15 days ago
Indifferentiable Security Analysis of Popular Hash Functions with Prefix-Free Padding
Understanding what construction strategy has a chance to be a good hash function is extremely important nowadays. In TCC'04, Maurer et al. [13] introduced the notion of indiff...
Donghoon Chang, Sangjin Lee, Mridul Nandi, Moti Yu...
EUROCRYPT
1997
Springer
14 years 9 days ago
A Secure and Optimally Efficient Multi-Authority Election Scheme
In this paper we present a new multi-authority secret-ballot election scheme that guarantees privacy, universal verifiability, and robustness. It is the first scheme for which the ...
Ronald Cramer, Rosario Gennaro, Berry Schoenmakers