Sciweavers

258 search results - page 16 / 52
» Securing Provenance
Sort
View
CCS
2007
ACM
14 years 4 months ago
Security under key-dependent inputs
In this work we re-visit the question of building cryptographic primitives that remain secure even when queried on inputs that depend on the secret key. This was investigated by B...
Shai Halevi, Hugo Krawczyk
JOC
2008
86views more  JOC 2008»
13 years 10 months ago
Lower Bounds and Impossibility Results for Concurrent Self Composition
In the setting of concurrent self composition, a single protocol is executed many times concurrently by a single set of parties. In this paper, we prove lower bounds and impossibi...
Yehuda Lindell
WETICE
1997
IEEE
14 years 2 months ago
Providing Secure Environments for Untrusted Network Applications
: Bugs in network application program can be exploited to compromise the system on which the application is running. When running these applications in an unsafe environment such a...
Qun Zhong
ACNS
2006
Springer
112views Cryptology» more  ACNS 2006»
14 years 4 months ago
Password Based Server Aided Key Exchange
We propose a new password-based 3-party protocol with a formal security proof in the standard model. Under reasonable assumptions we show that our new protocol is more efficient t...
Yvonne Cliff, Yiu Shing Terry Tin, Colin Boyd
ESOP
2010
Springer
14 years 7 months ago
Enforcing Stateful Authorization and Information Flow Policies in Fine
Proving software free of security bugs is hard. Languages that ensure that programs correctly enforce their security policies would help, but, to date, no security-typed language h...
Nikhil Swamy, Juan Chen and Ravi Chugh