Sciweavers

18 search results - page 2 / 4
» How to do Things with Cryptographic Protocols
Sort
View
EUROCRYPT
2005
Springer
13 years 10 months ago
On Robust Combiners for Oblivious Transfer and Other Primitives
A (1,2)-robust combiner for a cryptographic primitive P is a construction that takes two candidate schemes for P and combines them into one scheme that securely implement P even i...
Danny Harnik, Joe Kilian, Moni Naor, Omer Reingold...
IFIP
2010
Springer
13 years 3 days ago
Reasoning about Probabilistic Security Using Task-PIOAs
Abstract. Task-structured probabilistic input/output automata (taskPIOAs) are concurrent probabilistic automata that, among other things, have been used to provide a formal framewo...
Aaron D. Jaggard, Catherine Meadows, Michael Mislo...
AINA
2007
IEEE
13 years 11 months ago
Random Oracle Instantiation in Distributed Protocols Using Trusted Platform Modules
The random oracle model is an idealized theoretical model that has been successfully used for designing many cryptographic algorithms and protocols. Unfortunately, a series of res...
Vandana Gunupudi, Stephen R. Tate
NDSS
2009
IEEE
14 years 16 min ago
Two-Party Computation Model for Privacy-Preserving Queries over Distributed Databases
Many existing privacy-preserving techniques for querying distributed databases of sensitive information do not scale for large databases due to the use of heavyweight cryptographi...
Sherman S. M. Chow, Jie-Han Lee, Lakshminarayanan ...
SASN
2003
ACM
13 years 10 months ago
Admission control in Peer-to-Peer: design and performance evaluation
Peer-to-Peer (P2P) applications and services are very common in today’s computing. The popularity of the P2P paradigm prompts the need for specialized security services which ma...
Nitesh Saxena, Gene Tsudik, Jeong Hyun Yi