Sciweavers

27 search results - page 5 / 6
» A Security Enhancement and Proof for Authentication and Key ...
Sort
View
FSE
2003
Springer
123views Cryptology» more  FSE 2003»
13 years 10 months ago
The Security of "One-Block-to-Many" Modes of Operation
In this paper, we investigate the security, in the Luby-Rackoff security paradigm, of blockcipher modes of operation allowing to expand a one-block input into a longer t-block ou...
Henri Gilbert
CHARME
2003
Springer
129views Hardware» more  CHARME 2003»
13 years 10 months ago
On the Correctness of an Intrusion-Tolerant Group Communication Protocol
Intrusion-tolerance is the technique of using fault-tolerance to achieve security properties. Assuming that faults, both benign and Byzantine, are unavoidable, the main goal of Int...
Mohamed Layouni, Jozef Hooman, Sofiène Taha...
CRYPTO
2006
Springer
112views Cryptology» more  CRYPTO 2006»
13 years 9 months ago
On Expected Constant-Round Protocols for Byzantine Agreement
In a seminal paper, Feldman and Micali (STOC '88) show an n-party Byzantine agreement protocol tolerating t < n/3 malicious parties that runs in expected constant rounds. H...
Jonathan Katz, Chiu-Yuen Koo
ICDCS
2008
IEEE
13 years 11 months ago
A Sophisticated Privacy-Enhanced Yet Accountable Security Framework for Metropolitan Wireless Mesh Networks
— Recently, multi-hop wireless mesh networks (WMNs) have attracted increasing attention and deployment as a low-cost approach to provide broadband Internet access at metropolitan...
Kui Ren, Wenjing Lou
ASIAN
2006
Springer
116views Algorithms» more  ASIAN 2006»
13 years 9 months ago
Secrecy Analysis in Protocol Composition Logic
We present formal proof rules for inductive reasoning about the way that data transmitted on the network remains secret from a malicious attacker. Extending a compositional protoco...
Arnab Roy, Anupam Datta, Ante Derek, John C. Mitch...