Sciweavers

1777 search results - page 30 / 356
» Programming Cryptographic Protocols
Sort
View
CCS
2007
ACM
14 years 2 months ago
The energy cost of cryptographic key establishment in wireless sensor networks
Wireless sensor nodes generally face serious limitations in terms of computational power, energy supply, and network bandwidth. Therefore, the implementation of effective and sec...
Johann Großschädl, Alexander Szekely, S...
ASIACRYPT
2010
Springer
13 years 6 months ago
Optimistic Concurrent Zero Knowledge
We design cryptographic protocols that recognize best case (optimistic) situations and exploit them. As a case study, we present a new concurrent zeroknowledge protocol that is exp...
Alon Rosen, Abhi Shelat
CCS
2005
ACM
14 years 2 months ago
On fairness in simulatability-based cryptographic systems
Simulatability constitutes the cryptographic notion of a secure refinement and has asserted its position as one of the fundamental concepts of modern cryptography. Although simula...
Michael Backes, Dennis Hofheinz, Jörn Mü...
CSFW
2006
IEEE
14 years 2 months ago
Cryptographically Sound Theorem Proving
We describe a faithful embedding of the Dolev-Yao model of Backes, Pfitzmann, and Waidner (CCS 2003) in the theorem prover Isabelle/HOL. This model is cryptographically sound in ...
Christoph Sprenger, Michael Backes, David A. Basin...
TCC
2010
Springer
188views Cryptology» more  TCC 2010»
14 years 3 months ago
Founding Cryptography on Tamper-Proof Hardware Tokens
A number of works have investigated using tamper-proof hardware tokens as tools to achieve a variety of cryptographic tasks. In particular, Goldreich and Ostrovsky considered the ...
Vipul Goyal, Yuval Ishai, Amit Sahai, Ramarathnam ...