Sciweavers

524 search results - page 70 / 105
» On the Security of the DeKaRT Primitive
Sort
View
SCN
2010
Springer
142views Communications» more  SCN 2010»
13 years 6 months ago
How to Pair with a Human
We introduce a protocol, that we call Human Key Agreement, that allows pairs of humans to establish a key in a (seemingly hopeless) case where no public-key infrastructure is avail...
Stefan Dziembowski
WIOPT
2010
IEEE
13 years 6 months ago
Optimal revocations in ephemeral networks: A game-theoretic framework
—Revocation of public-key certificates is an important security primitive. In this paper, we design a fully distributed local certificate revocation scheme for ephemeral networ...
Igor Bilogrevic, Mohammad Hossein Manshaei, Maxim ...
USS
2010
13 years 5 months ago
Structuring Protocol Implementations to Protect Sensitive Data
In a bid to limit the harm caused by ubiquitous remotely exploitable software vulnerabilities, the computer systems security community has proposed primitives to allow execution o...
Petr Marchenko, Brad Karp
ICISC
2009
146views Cryptology» more  ICISC 2009»
13 years 5 months ago
First CPIR Protocol with Data-Dependent Computation
We design a new (n, 1)-CPIR protocol BddCpir for -bit strings as a combination of a noncryptographic (BDD-based) data structure and a more basic cryptographic primitive (communicat...
Helger Lipmaa
ASIACRYPT
2010
Springer
13 years 5 months ago
The Round Complexity of Verifiable Secret Sharing: The Statistical Case
We consider the round complexity of a basic cryptographic task: verifiable secret sharing (VSS). This well-studied primitive provides a good "test case" for our understan...
Ranjit Kumaresan, Arpita Patra, C. Pandu Rangan