Sciweavers

1777 search results - page 49 / 356
» Programming Cryptographic Protocols
Sort
View
COMPSAC
2011
IEEE
12 years 8 months ago
L1 - An Intermediate Language for Mixed-Protocol Secure Computation
—Secure Computation (SC) enables secure distributed computation of arbitrary functions of private inputs. It has many useful applications, e.g. benchmarking or auctions. Several ...
Axel Schröpfer, Florian Kerschbaum, Guenter M...
TCC
2007
Springer
125views Cryptology» more  TCC 2007»
14 years 2 months ago
Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions
Abstract. We show a new protocol for blind signatures in which security is preserved even under arbitrarily-many concurrent executions. The protocol can be based on standard crypto...
Carmit Hazay, Jonathan Katz, Chiu-Yuen Koo, Yehuda...
CARDIS
2006
Springer
109views Hardware» more  CARDIS 2006»
14 years 13 days ago
A Smart Card-Based Mental Poker System
On-line casinos have experienced a great expansion since the generalized use of Internet started. There exist in the literature several proposals of systems allowing secure remote ...
Jordi Castellà-Roca, Josep Domingo-Ferrer, ...
LATINCRYPT
2010
13 years 7 months ago
Fixed Argument Pairings
A common scenario in many pairing-based cryptographic protocols is that one argument in the pairing is fixed as a long term secret key or a constant parameter in the system. In th...
Craig Costello, Douglas Stebila
ISICT
2003
13 years 10 months ago
Analysis of a mobile communication security protocol
: Cryptographic protocols are used to achieve secure communication over insecure networks. Weaknesses in such protocols are hard to identify, as they can be the result of subtle de...
Tom Coffey, Reiner Dojen