Sciweavers

218 search results - page 13 / 44
» Preservation of epistemic properties in security protocol im...
Sort
View
SP
2006
IEEE
147views Security Privacy» more  SP 2006»
14 years 1 months ago
A Computationally Sound Mechanized Prover for Security Protocols
We present a new mechanized prover for secrecy properties of security protocols. In contrast to most previous provers, our tool does not rely on the Dolev-Yao model, but on the co...
Bruno Blanchet
ICICS
1997
Springer
13 years 11 months ago
Enforcing traceability in software
Traceability is a property of a communications protocol that ensures that the origin and/or destination of messages can be identified. The aims of this paper are twofold. Firstly t...
Colin Boyd
STOC
2005
ACM
132views Algorithms» more  STOC 2005»
14 years 8 months ago
Concurrent general composition of secure protocols in the timing model
In the setting of secure multiparty computation, a set of parties wish to to jointly compute some function of their input (i.e., they wish to securely carry out some distributed t...
Yael Tauman Kalai, Yehuda Lindell, Manoj Prabhakar...
CTRSA
2009
Springer
179views Cryptology» more  CTRSA 2009»
14 years 2 months ago
Adaptively Secure Two-Party Computation with Erasures
In the setting of multiparty computation a set of parties with private inputs wish to compute some joint function of their inputs, whilst preserving certain security properties (l...
Andrew Y. Lindell
PET
2009
Springer
14 years 2 months ago
Privacy-Preserving Computation and Verification of Aggregate Queries on Outsourced Databases
: © Privacy-Preserving Computation and Verification of Aggregate Queries on Outsourced Databases Brian Thompson, Stuart Haber, William G. Horne, Tomas Sander, Danfeng Yao HP Labor...
Brian Thompson, Stuart Haber, William G. Horne, To...