Sciweavers

34 search results - page 2 / 7
» A Practical Attack on a Braid Group Based Cryptographic Prot...
Sort
View
ESORICS
2005
Springer
13 years 10 months ago
Security-Typed Languages for Implementation of Cryptographic Protocols: A Case Study
Security protocols are critical for protecting modern communication infrastructures and are therefore subject to thorough analysis. However practical implementations of these proto...
Aslan Askarov, Andrei Sabelfeld
SEC
2008
13 years 6 months ago
Hiding in Groups: On the Expressiveness of Privacy Distributions
Many applications inherently disclose information because perfect privacy protection is prohibitively expensive. RFID tags, for example, cannot be equipped with the cryptographic p...
Karsten Nohl, David Evans
ACSAC
1999
IEEE
13 years 9 months ago
A Distributed Certificate Management System (DCMS) Supporting Group-Based Access Controls
Mainly for scalability reasons, many cryptographic security protocols make use of public key cryptography and require the existence of a corresponding public key infrastructure (P...
Rolf Oppliger, Andreas Greulich, Peter Trachsel
ICICS
2010
Springer
13 years 2 months ago
Proving Coercion-Resistance of Scantegrity II
By now, many voting protocols have been proposed that, among others, are designed to achieve coercion-resistance, i.e., resistance to vote buying and voter coercion. Scantegrity II...
Ralf Küsters, Tomasz Truderung, Andreas Vogt
ASIACRYPT
2006
Springer
13 years 8 months ago
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map...
Jens Groth