Sciweavers

783 search results - page 92 / 157
» On security proof of McCullagh
Sort
View
ACMICEC
2004
ACM
148views ECommerce» more  ACMICEC 2004»
14 years 2 months ago
A secure and private clarke tax voting protocol without trusted authorities
Electronic voting has become one of the most popular activities over the Internet. Security and privacy are always regarded as crucial factors in electronic voting system design. ...
Changjie Wang, Ho-fung Leung
FOCS
2003
IEEE
14 years 2 months ago
General Composition and Universal Composability in Secure Multi-Party Computation
Concurrent general composition relates to a setting where a secure protocol is run in a network concurrently with other, arbitrary protocols. Clearly, security in such a setting i...
Yehuda Lindell
PKC
2010
Springer
150views Cryptology» more  PKC 2010»
14 years 20 days ago
Security of Encryption Schemes in Weakened Random Oracle Models
Liskov proposed several weakened versions of the random oracle model, called weakened random oracle models (WROMs), to capture the vulnerability of ideal compression functions, wh...
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, K...
CCS
2010
ACM
13 years 9 months ago
Securing wireless sensor networks against large-scale node capture attacks
Securing wireless sensor networks against node capture is a challenging task. All well-known random key pre-distribution systems, including the Eschenauer and Gligor's pionee...
Tuan Manh Vu, Reihaneh Safavi-Naini, Carey William...
TCC
2009
Springer
142views Cryptology» more  TCC 2009»
14 years 9 months ago
Chosen-Ciphertext Security via Correlated Products
We initiate the study of one-wayness under correlated products. We are interested in identifying necessary and sufficient conditions for a function f and a distribution on inputs ...
Alon Rosen, Gil Segev