Sciweavers

120 search results - page 23 / 24
» Construction of a Non-malleable Encryption Scheme from Any S...
Sort
View
CTRSA
2011
Springer
223views Cryptology» more  CTRSA 2011»
12 years 8 months ago
Expedient Non-malleability Notions for Hash Functions
Non-malleability of a cryptographic primitive is a fundamental security property which ensures some sort of independence of cryptographic values. The notion has been extensively st...
Paul Baecher, Marc Fischlin, Dominique Schröd...
INFOCOM
2007
IEEE
13 years 11 months ago
Detecting Phantom Nodes in Wireless Sensor Networks
—In an adversarial environment, various kinds of security attacks become possible if malicious nodes could claim fake locations that are different from where they are physically ...
Joengmin Hwang, Tian He, Yongdae Kim
POPL
2006
ACM
14 years 5 months ago
On flow-sensitive security types
This article investigates formal properties of a family of semantically sound flow-sensitive type systems for tracking information flow in simple While programs. The family is ind...
Sebastian Hunt, David Sands
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
TCC
2004
Springer
147views Cryptology» more  TCC 2004»
13 years 10 months ago
Computational Collapse of Quantum State with Application to Oblivious Transfer
Quantum 2-party cryptography differs from its classical counterpart in at least one important way: Given blak-box access to a perfect commitment scheme there exists a secure 1−2...
Claude Crépeau, Paul Dumais, Dominic Mayers...