Sciweavers

84 search results - page 12 / 17
» On the Security Loss in Cryptographic Reductions
Sort
View
POPL
2001
ACM
14 years 7 months ago
Mobile values, new names, and secure communication
We study the interaction of the "new" construct with a rich but common form of (first-order) communication. This interaction is crucial in security protocols, which are ...
Cédric Fournet, Martín Abadi
ENTCS
2006
103views more  ENTCS 2006»
13 years 7 months ago
Static Equivalence is Harder than Knowledge
There are two main ways of defining secrecy of cryptographic protocols. The first version checks if the adversary can learn the value of a secret parameter. In the second version,...
Johannes Borgström
CCS
2005
ACM
14 years 19 days ago
Direct chosen ciphertext security from identity-based techniques
We describe a new encryption technique that is secure in the standard model against adaptive chosen ciphertext (CCA2) attacks. We base our method on two very efficient Identity-Ba...
Xavier Boyen, Qixiang Mei, Brent Waters
CCS
2006
ACM
13 years 10 months ago
Secure function evaluation with ordered binary decision diagrams
Privacy-preserving protocols allow multiple parties with private inputs to perform joint computation while preserving the privacy of their respective inputs. An important cryptogr...
Louis Kruger, Somesh Jha, Eu-Jin Goh, Dan Boneh
CSFW
2009
IEEE
13 years 11 months ago
Using ProVerif to Analyze Protocols with Diffie-Hellman Exponentiation
ProVerif is one of the most successful tools for cryptographic protocol analysis. However, dealing with algebraic properties of operators such as the exclusive OR (XOR) and Diffie-...
Ralf Küsters, Tomasz Truderung