Sciweavers

524 search results - page 19 / 105
» On the Security of the DeKaRT Primitive
Sort
View
CCS
2011
ACM
12 years 9 months ago
Information-flow types for homomorphic encryptions
We develop a flexible information-flow type system for a range of encryption primitives, precisely reflecting their diverse functional and security features. Our rules enable e...
Cédric Fournet, Jérémy Planul...
STOC
1996
ACM
185views Algorithms» more  STOC 1996»
14 years 1 months ago
Adaptively Secure Multi-Party Computation
A fundamental problem in designing secure multi-party protocols is how to deal with adaptive adversaries i.e., adversaries that may choose the corrupted parties during the course ...
Ran Canetti, Uriel Feige, Oded Goldreich, Moni Nao...
CCS
2006
ACM
14 years 24 days ago
Secure hierarchical in-network aggregation in sensor networks
In-network aggregation is an essential primitive for performing queries on sensor network data. However, most aggregation algorithms assume that all intermediate nodes are trusted...
Haowen Chan, Adrian Perrig, Dawn Xiaodong Song
CORR
2004
Springer
120views Education» more  CORR 2004»
13 years 9 months ago
Validating a Web Service Security Abstraction by Typing
Abstraction by Typing Andrew D. Gordon Microsoft Research Riccardo Pucella Cornell University An XML web service is, to a first approximation, an RPC service in which requests and...
Andrew D. Gordon, Riccardo Pucella
EUROCRYPT
1999
Springer
14 years 1 months ago
On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions
We consider the problem of basing Oblivious Transfer (OT) and Bit Commitment (BC), with information theoretic security, on seemingly weaker primitives. We introduce a general model...
Ivan Damgård, Joe Kilian, Louis Salvail