Sciweavers

554 search results - page 75 / 111
» Verifying Security Protocols Modelled by Networks of Automat...
Sort
View
EUROCRYPT
2007
Springer
14 years 1 months ago
Universally Composable Multi-party Computation Using Tamper-Proof Hardware
Protocols proven secure within the universal composability (UC) framework satisfy strong and desirable security properties. Unfortunately, it is known that within the “plain” m...
Jonathan Katz
CHES
2009
Springer
140views Cryptology» more  CHES 2009»
14 years 8 months ago
On Tamper-Resistance from a Theoretical Viewpoint
Tamper-proof devices are pretty powerful. They can be used to have better security in applications. In this work we observe that they can also be maliciously used in order to defea...
Paulo Mateus, Serge Vaudenay
WETICE
1998
IEEE
13 years 12 months ago
The Problem with Multiple Roots in Web Browsers - Certificate Masquerading
Much work is going into securing the public key infrastructure (PKI). Various models for trust exist; Pretty Good Privacy (PGP) and the Progressive-Constraint Trust model are exam...
James M. Hayes
EUROCRYPT
2008
Springer
13 years 9 months ago
Almost-Everywhere Secure Computation
Secure multi-party computation (MPC) is a central problem in cryptography. Unfortunately, it is well known that MPC is possible if and only if the underlying communication network...
Juan A. Garay, Rafail Ostrovsky
SP
2010
IEEE
210views Security Privacy» more  SP 2010»
13 years 11 months ago
Reconciling Belief and Vulnerability in Information Flow
Abstract—Belief and vulnerability have been proposed recently to quantify information flow in security systems. Both concepts stand as alternatives to the traditional approaches...
Sardaouna Hamadou, Vladimiro Sassone, Catuscia Pal...