Sciweavers

33 search results - page 6 / 7
» Strand Spaces: Why is a Security Protocol Correct
Sort
View
SP
2010
IEEE
226views Security Privacy» more  SP 2010»
13 years 9 months ago
Chip and PIN is Broken
—EMV is the dominant protocol used for smart card payments worldwide, with over 730 million cards in circulation. Known to bank customers as “Chip and PIN”, it is used in Eur...
Steven J. Murdoch, Saar Drimer, Ross J. Anderson, ...
EUROCRYPT
2005
Springer
13 years 11 months ago
Approximate Quantum Error-Correcting Codes and Secret Sharing Schemes
It is a standard result in the theory of quantum error-correcting codes that no code of length n can fix more than n/4 arbitrary errors, regardless of the dimension of the coding ...
Claude Crépeau, Daniel Gottesman, Adam Smit...
EUROCRYPT
2000
Springer
13 years 9 months ago
Authenticated Key Exchange Secure against Dictionary Attacks
Password-based protocols for authenticated key exchange (AKE) are designed to work despite the use of passwords drawn from a space so small that an adversary might well enumerate, ...
Mihir Bellare, David Pointcheval, Phillip Rogaway
NCA
2007
IEEE
14 years 1 days ago
Decoupled Quorum-Based Byzantine-Resilient Coordination in Open Distributed Systems
Open distributed systems are typically composed by an unknown number of processes running in heterogeneous hosts. Their communication often requires tolerance to temporary disconn...
Alysson Neves Bessani, Miguel Correia, Joni da Sil...
ACSC
2008
IEEE
14 years 7 days ago
Privacy preserving set intersection based on bilinear groups
We propose a more efficient privacy preserving set intersection protocol which improves the previously known result by a factor of O(N) in both the computation and communication c...
Yingpeng Sang, Hong Shen