Sciweavers

FC
2008
Springer
134views Cryptology» more  FC 2008»
13 years 10 months ago
Generalized Non-Interactive Oblivious Transfer Using Count-Limited Objects with Applications to Secure Mobile Agents
Oblivious transfer (OT) is a fundamental primitive used in many cryptographic protocols, including general secure function evaluation (SFE) protocols. However, interaction is a pri...
Vandana Gunupudi, Stephen R. Tate
FC
2008
Springer
107views Cryptology» more  FC 2008»
13 years 10 months ago
Evaluating the Wisdom of Crowds in Assessing Phishing Websites
Abstract. We examine the structure and outcomes of user participation in PhishTank, a phishing-report collator. Anyone who wishes may submit URLs of suspected phishing websites, an...
Tyler Moore, Richard Clayton
FC
2008
Springer
81views Cryptology» more  FC 2008»
13 years 10 months ago
Don't Clog the Queue! Circuit Clogging and Mitigation in P2P Anonymity Schemes
At Oakland 2005, Murdoch and Danezis described an attack on the Tor anonymity service that recovers the nodes in a Tor circuit, but not the client. We observe that in a peer-to-pee...
Jon McLachlan, Nicholas Hopper
FC
2008
Springer
90views Cryptology» more  FC 2008»
13 years 10 months ago
Practical Anonymous Divisible E-Cash from Bounded Accumulators
We present an efficient off-line divisible e-cash scheme which is truly anonymous without a trusted third party. This is the second scheme in the literature which achieves full unl...
Man Ho Au, Willy Susilo, Yi Mu
FC
2008
Springer
105views Cryptology» more  FC 2008»
13 years 10 months ago
ePassport: Securing International Contacts with Contactless Chips
Gildas Avoine, Kassem Kalach, Jean-Jacques Quisqua...
FC
2008
Springer
82views Cryptology» more  FC 2008»
13 years 10 months ago
Quantifying Resistance to the Sybil Attack
Sybil attacks have been shown to be unpreventable except under the protection of a vigilant central authority. We use an economic analysis to show quantitatively that some applicat...
N. Boris Margolin, Brian Neil Levine
FC
2008
Springer
81views Cryptology» more  FC 2008»
13 years 10 months ago
Improvement of Efficiency in (Unconditional) Anonymous Transferable E-Cash
The practical advantage expected from transferable e-cash compare to non-transferable is the significant reduction of the interaction number between the bank and the users. However...
Sébastien Canard, Aline Gouget, Jacques Tra...
EUROCRYPT
2008
Springer
13 years 10 months ago
Truly Efficient 2-Round Perfectly Secure Message Transmission Scheme
In the model of perfectly secure message transmission schemes (PSMTs), there are n channels between a sender and a receiver. An infinitely powerful adversary A may corrupt (observe...
Kaoru Kurosawa, Kazuhiro Suzuki
EUROCRYPT
2008
Springer
13 years 10 months ago
A New Mode of Operation for Block Ciphers and Length-Preserving MACs
Yevgeniy Dodis, Krzysztof Pietrzak, Prashant Puniy...
EUROCRYPT
2008
Springer
13 years 10 months ago
Efficient Two Party and Multi Party Computation Against Covert Adversaries
Recently, Aumann and Lindell introduced a new realistic security model for secure computation, namely, security against covert adversaries. The main motivation was to obtain secure...
Vipul Goyal, Payman Mohassel, Adam Smith