Sciweavers

66 search results - page 13 / 14
» Universal Hashing and Authentication Codes
Sort
View
CTRSA
2011
Springer
189views Cryptology» more  CTRSA 2011»
12 years 11 months ago
Ideal Key Derivation and Encryption in Simulation-Based Security
Abstract. Many real-world protocols, such as SSL/TLS, SSH, IPsec, IEEE 802.11i, DNSSEC, and Kerberos, derive new keys from other keys. To be able to analyze such protocols in a com...
Ralf Küsters, Max Tuengerthal
SIGMOD
2010
ACM
227views Database» more  SIGMOD 2010»
14 years 14 days ago
SecureBlox: customizable secure distributed data processing
We present SecureBlox, a declarative system that uniļ¬es a distributed query processor with a security policy framework. SecureBlox decouples security concerns from system speciļ...
William R. Marczak, Shan Shan Huang, Martin Braven...
FOCS
2006
IEEE
14 years 1 months ago
Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority
Secret sharing and multiparty computation (also called ā€œsecure function evaluationā€) are fundamental primitives in modern cryptography, allowing a group of mutually distrustfu...
Michael Ben-Or, Claude Crépeau, Daniel Gott...
COMCOM
2006
194views more  COMCOM 2006»
13 years 7 months ago
INSENS: Intrusion-tolerant routing for wireless sensor networks
This paper describes an INtrusion-tolerant routing protocol for wireless SEnsor NetworkS (INSENS). INSENS securely and efficiently constructs tree-structured routing for wireless ...
Jing Deng, Richard Han, Shivakant Mishra
ICSE
2011
IEEE-ACM
12 years 11 months ago
Inferring better contracts
Considerable progress has been made towards automatic support for one of the principal techniques available to enhance program reliability: equipping programs with extensive contr...
Yi Wei, Carlo A. Furia, Nikolay Kazmin, Bertrand M...