Sciweavers

515 search results - page 19 / 103
» Secure Parameters for SWIFFT
Sort
View
IJWIS
2007
153views more  IJWIS 2007»
13 years 10 months ago
A security framework for agent-based systems
Purpose – This paper aims to address some security issues in open systems such as service-oriented applications and grid computing. It proposes a security framework for these sy...
Jamal Bentahar, Francesca Toni, John-Jules Ch. Mey...
SP
2006
IEEE
147views Security Privacy» more  SP 2006»
14 years 4 months ago
A Computationally Sound Mechanized Prover for Security Protocols
We present a new mechanized prover for secrecy properties of security protocols. In contrast to most previous provers, our tool does not rely on the Dolev-Yao model, but on the co...
Bruno Blanchet
CONEXT
2006
ACM
14 years 4 months ago
Secure sensor network routing: a clean-slate approach
The deployment of sensor networks in security- and safety-critical environments requires secure communication primitives. In this paper, we design, implement, and evaluate a new s...
Bryan Parno, Mark Luk, Evan Gaustad, Adrian Perrig
JUCS
2008
143views more  JUCS 2008»
13 years 10 months ago
Certificateless Public Key Encryption Secure against Malicious KGC Attacks in the Standard Model
Abstract: Recently, Au et al. [Au et al. 2007] pointed out a seemingly neglected security concern for certificateless public key encryption (CL-PKE) scheme, where a malicious key g...
Yong Ho Hwang, Joseph K. Liu, Sherman S. M. Chow
PODC
2010
ACM
14 years 1 months ago
Hybrid-secure MPC: trading information-theoretic robustness for computational privacy
Most protocols for distributed, fault-tolerant computation, or multi-party computation (MPC), provide security guarantees in an all-or-nothing fashion: If the number of corrupted p...
Christoph Lucas, Dominik Raub, Ueli M. Maurer