Sciweavers

107 search results - page 15 / 22
» The Universal Composable Security of Quantum Key Distributio...
Sort
View
PODC
2010
ACM
14 years 9 days ago
Hybrid-secure MPC: trading information-theoretic robustness for computational privacy
Most protocols for distributed, fault-tolerant computation, or multi-party computation (MPC), provide security guarantees in an all-or-nothing fashion: If the number of corrupted p...
Christoph Lucas, Dominik Raub, Ueli M. Maurer
SCN
2010
Springer
142views Communications» more  SCN 2010»
13 years 6 months ago
How to Pair with a Human
We introduce a protocol, that we call Human Key Agreement, that allows pairs of humans to establish a key in a (seemingly hopeless) case where no public-key infrastructure is avail...
Stefan Dziembowski
CSFW
2012
IEEE
11 years 11 months ago
Provably Secure and Practical Onion Routing
The onion routing network Tor is undoubtedly the most widely employed technology for anonymous web access. Although the underlying onion routing (OR) protocol appears satisfactory...
Michael Backes, Ian Goldberg, Aniket Kate, Esfandi...
ICDCSW
2003
IEEE
14 years 1 months ago
Toward a Security Architecture for Smart Messages: Challenges, Solutions, and Open Issues
Smart Messages (SMs) are migratory execution units used to describe distributed computations over mobile ad hoc networks of embedded systems. The main benefits provided by SMs ar...
Gang Xu, Cristian Borcea, Liviu Iftode
FOCS
2007
IEEE
14 years 2 months ago
Cryptography from Sunspots: How to Use an Imperfect Reference String
The Common Reference String (CRS) model equips all protocol participants with a common string that is sampled from a pre-specified distribution, say the uniform distribution. Thi...
Ran Canetti, Rafael Pass, Abhi Shelat