Sciweavers

1777 search results - page 192 / 356
» Programming Cryptographic Protocols
Sort
View
COCO
2007
Springer
88views Algorithms» more  COCO 2007»
14 years 4 months ago
A New Interactive Hashing Theorem
Interactive hashing, introduced by Naor, Ostrovsky, Venkatesan and Yung (CRYPTO ’92), plays an important role in many cryptographic protocols. In particular, it is a major compo...
Iftach Haitner, Omer Reingold
CRYPTO
2004
Springer
120views Cryptology» more  CRYPTO 2004»
14 years 3 months ago
Round-Optimal Secure Two-Party Computation
Abstract. We consider the central cryptographic task of secure twoparty computation, where two parties wish to compute some function of their private inputs (each receiving possibl...
Jonathan Katz, Rafail Ostrovsky
CSFW
2002
IEEE
14 years 3 months ago
Capturing Parallel Attacks within the Data Independence Framework
We carry forward the work described in our previous papers [3, 14, 12] on the application of data independence to the model checking of cryptographic protocols using CSP [13] and ...
Philippa J. Broadfoot, A. W. Roscoe
FC
2006
Springer
145views Cryptology» more  FC 2006»
14 years 1 months ago
Efficient Correlated Action Selection
Abstract. Participants in e-commerce and other forms of online collaborations tend to be selfish and rational, and therefore game theory has been recognized as particularly relevan...
Mikhail J. Atallah, Marina Blanton, Keith B. Frikk...
SCN
2010
Springer
138views Communications» more  SCN 2010»
13 years 8 months ago
A Security Enhancement and Proof for Authentication and Key Agreement (AKA)
In this work, we consider Authentication and Key Agreement (AKA), a popular client-server Key Exchange (KE) protocol, commonly used in wireless standards (e.g., UMTS), and widely c...
Vladimir Kolesnikov