Sciweavers

13 search results - page 2 / 3
» Compositional System Security with Interface-Confined Advers...
Sort
View
CRYPTO
2011
Springer
235views Cryptology» more  CRYPTO 2011»
12 years 5 months ago
Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenari...
Zvika Brakerski, Gil Segev
CONCUR
2008
Springer
13 years 7 months ago
Modeling Computational Security in Long-Lived Systems
Abstract. For many cryptographic protocols, security relies on the assumption that adversarial entities have limited computational power. This type of security degrades progressive...
Ran Canetti, Ling Cheung, Dilsun Kirli Kaynar, Nan...
JCS
2010
112views more  JCS 2010»
13 years 4 months ago
Inductive trace properties for computational security
Protocol authentication properties are generally trace-based, meaning that authentication holds for the protocol if authentication holds for individual traces (runs of the protoco...
Arnab Roy, Anupam Datta, Ante Derek, John C. Mitch...
ENTCS
2007
129views more  ENTCS 2007»
13 years 5 months ago
Protocol Composition Logic (PCL)
Protocol Composition Logic (PCL) is a logic for proving security properties of network protocols that use public and symmetric key cryptography. The logic is designed around a pro...
Anupam Datta, Ante Derek, John C. Mitchell, Arnab ...
CHI
2011
ACM
12 years 9 months ago
Of passwords and people: measuring the effect of password-composition policies
Text-based passwords are the most common mechanism for authenticating humans to computer systems. To prevent users from picking passwords that are too easy for an adversary to gue...
Saranga Komanduri, Richard Shay, Patrick Gage Kell...