Sciweavers

1777 search results - page 332 / 356
» Programming Cryptographic Protocols
Sort
View
SP
1998
IEEE
173views Security Privacy» more  SP 1998»
14 years 26 days ago
An Automated Approach for Identifying Potential Vulnerabilities in Software
This paper presents results from analyzing the vulnerability of security-critical software applications to malicious threats and anomalous events using an automated fault injectio...
Anup K. Ghosh, Tom O'Connor, Gary McGraw
IWCMC
2010
ACM
14 years 18 days ago
Cooperative contention-based forwarding for wireless sensor networks
Cooperative forwarding has been considered as an effective strategy for improving the geographic routing performance in wireless sensor networks (WSNs). However, we observe that ...
Long Cheng, Jiannong Cao, Canfeng Chen, Hongyang C...
ASIACRYPT
2008
Springer
13 years 10 months ago
Strongly Multiplicative and 3-Multiplicative Linear Secret Sharing Schemes
Strongly multiplicative linear secret sharing schemes (LSSS) have been a powerful tool for constructing secure multi-party computation protocols. However, it remains open whether o...
Zhifang Zhang, Mulan Liu, Yeow Meng Chee, San Ling...
DALT
2008
Springer
13 years 10 months ago
Abstracting and Verifying Strategy-Proofness for Auction Mechanisms
ing and Verifying Strategy-proofness for Auction Mechanisms E. M. Tadjouddine, F. Guerin, and W. Vasconcelos Department of Computing Science, King's College, University of Abe...
Emmanuel M. Tadjouddine, Frank Guerin, Wamberto We...
EUROCRYPT
2008
Springer
13 years 10 months ago
New Constructions for UC Secure Computation Using Tamper-Proof Hardware
The Universal Composability framework was introduced by Canetti to study the security of protocols which are concurrently executed with other protocols in a network environment. U...
Nishanth Chandran, Vipul Goyal, Amit Sahai