Sciweavers

783 search results - page 9 / 157
» On security proof of McCullagh
Sort
View
FSTTCS
2003
Springer
14 years 3 months ago
A Cryptographically Sound Security Proof of the Needham-Schroeder-Lowe Public-Key Protocol
We prove the Needham-Schroeder-Lowe public-key protocol secure under real, active cryptographic attacks including concurrent protocol runs. This proof is based on an abstract crypt...
Michael Backes, Birgit Pfitzmann
ICALP
2005
Springer
14 years 3 months ago
Single-Key AIL-MACs from Any FIL-MAC
Abstract. We investigate a general paradigm for constructing arbitraryinput-length (AIL) MACs from fixed-input-length (FIL) MACs, define the waste as the relevant efficiency para...
Ueli M. Maurer, Johan Sjödin
PODC
2011
ACM
13 years 19 days ago
Securing social networks
We present a cryptographic framework to achieve access control, privacy of social relations, secrecy of resources, and anonymity of users in social networks. The main idea is to u...
Michael Backes, Matteo Maffei, Kim Pecina
PKC
2012
Springer
219views Cryptology» more  PKC 2012»
12 years 6 days ago
On the Security of Dynamic Group Signatures: Preventing Signature Hijacking
We identify a potential weakness in the standard security model for dynamic group signatures which appears to have been overlooked previously. More specifically, we highlight tha...
Yusuke Sakai, Jacob C. N. Schuldt, Keita Emura, Go...
TCC
2009
Springer
130views Cryptology» more  TCC 2009»
14 years 10 months ago
Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer
In the setting of secure computation, a set of parties wish to securely compute some function of their inputs, in the presence of an adversary. The adversary in question may be st...
Yehuda Lindell, Hila Zarosim