Sciweavers

163 search results - page 24 / 33
» Relaxing Chosen-Ciphertext Security
Sort
View
CORR
2010
Springer
86views Education» more  CORR 2010»
13 years 6 months ago
Secure Multiparty Computation with Partial Fairness
A protocol for computing a functionality is secure if an adversary in this protocol cannot cause more harm than in an ideal computation where parties give their inputs to a truste...
Amos Beimel, Eran Omri, Ilan Orlov
EUROCRYPT
2008
Springer
13 years 9 months ago
New Constructions for UC Secure Computation Using Tamper-Proof Hardware
The Universal Composability framework was introduced by Canetti to study the security of protocols which are concurrently executed with other protocols in a network environment. U...
Nishanth Chandran, Vipul Goyal, Amit Sahai
NDSS
2006
IEEE
14 years 1 months ago
Enterprise Security: A Community of Interest Based Approach
Enterprise networks today carry a range of mission critical communications. A successful worm attack within an enterprise network can be substantially more devastating to most com...
Patrick Drew McDaniel, Subhabrata Sen, Oliver Spat...
CISC
2007
Springer
98views Cryptology» more  CISC 2007»
14 years 2 months ago
Enhanced Security by OS-Oriented Encapsulation in TPM-Enabled DRM
Abstract. The Trusted Computing Group (TCG) defines the specifications for the Trusted Platform Module (TPM) and corresponding trust mechanisms that allow a TPM-enabled platform ...
Yongdong Wu, Feng Bao, Robert H. Deng, Marc Mouffr...
INDOCRYPT
2004
Springer
14 years 1 months ago
On Boolean Functions with Generalized Cryptographic Properties
By considering a new metric, we generalize cryptographic properties of Boolean functions such as resiliency and propagation characteristics. These new definitions result in a bett...
An Braeken, Ventzislav Nikov, Svetla Nikova, Bart ...