Sciweavers

35 search results - page 6 / 7
» Partial Order Reduction for Branching Security Protocols
Sort
View
IEEECIT
2010
IEEE
13 years 3 months ago
On Small Subgroup Non-confinement Attack
The small subgroup confinement attack works by confining cryptographic operations within a small subgroup, in which exhaustive search is feasible. This attack is overt and hence ca...
Feng Hao
CORR
2010
Springer
65views Education» more  CORR 2010»
13 years 5 months ago
On Unconditionally Secure Computation with Vanishing Communication Cost
We propose a novel distortion-theoretic approach to a secure three-party computation problem. Alice and Bob have deterministic sequences, and Charlie wishes to compute a normalize...
Ye Wang, Shantanu Rane, Wei Sun, Prakash Ishwar
ANSS
2008
IEEE
14 years 9 days ago
SCAR - Scattering, Concealing and Recovering Data within a DHT
This paper describes a secure and reliable method for storing data in a distributed hash table (DHT) leveraging the inherent properties of the DHT to provide a secure storage subs...
Bryan N. Mills, Taieb Znati
FORMATS
2010
Springer
13 years 3 months ago
Layered Composition for Timed Automata
Abstract. We investigate layered composition for real-time systems modelled as (networks of) timed automata (TA). We first formulate the principles of layering and transition indep...
Ernst-Rüdiger Olderog, Mani Swaminathan
ASIACRYPT
2006
Springer
13 years 9 months ago
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map...
Jens Groth