Sciweavers

IACR
2011
107views more  IACR 2011»
12 years 4 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...
ASIACRYPT
2011
Springer
12 years 4 months ago
Resettable Cryptography in Constant Rounds - The Case of Zero Knowledge
A fundamental question in cryptography deals with understanding the role that randomness plays in cryptographic protocols and to what extent it is necessary. One particular line o...
Yi Deng, Dengguo Feng, Vipul Goyal, Dongdai Lin, A...
ASIACRYPT
2010
Springer
13 years 2 months ago
Optimistic Concurrent Zero Knowledge
We design cryptographic protocols that recognize best case (optimistic) situations and exploit them. As a case study, we present a new concurrent zeroknowledge protocol that is exp...
Alon Rosen, Abhi Shelat
TOCL
2008
102views more  TOCL 2008»
13 years 4 months ago
Flat and one-variable clauses: Complexity of verifying cryptographic protocols with single blind copying
Cryptographic protocols with single blind copying were defined and modeled by Comon and Cortier using the new class C of first order clauses, which extends the Skolem class. They s...
Helmut Seidl, Kumar Neeraj Verma
TC
2008
13 years 4 months ago
Elliptic-Curve-Based Security Processor for RFID
RFID (Radio Frequency IDentification) tags need to include security functions, yet at the same time their resources are extremely limited. Moreover, to provide privacy, authenticat...
Yong Ki Lee, Kazuo Sakiyama, Lejla Batina, Ingrid ...
IJNSEC
2007
121views more  IJNSEC 2007»
13 years 4 months ago
Injecting Heterogeneity Through Protocol Randomization
In this paper, we argue that heterogeneity should be an important principle in design and use of cryptographic protocols. We use automated formal analysis tools to randomly genera...
Li Zhuang, J. D. Tygar, Rachna Dhamija
IANDC
2007
151views more  IANDC 2007»
13 years 4 months ago
Transducer-based analysis of cryptographic protocols
Cryptographic protocols can be divided into (1) protocols where the protocol steps are simple from a computational point of view and can thus be modeled by simple means, for insta...
Ralf Küsters, Thomas Wilke
IANDC
2007
126views more  IANDC 2007»
13 years 4 months ago
Alternating two-way AC-tree automata
We explore the notion of alternating two-way tree automata modulo the theory of finitely many associative-commutative (AC) symbols. This was prompted by questions arising in cryp...
Kumar Neeraj Verma, Jean Goubault-Larrecq
JCS
2006
91views more  JCS 2006»
13 years 4 months ago
A survey of algebraic properties used in cryptographic protocols
Abstract: Cryptographic protocols are successfully analyzed using formal methods. However, formal approaches usually consider the encryption schemes as black boxes and assume that ...
Véronique Cortier, Stéphanie Delaune...
CN
2006
117views more  CN 2006»
13 years 4 months ago
Using equivalence-checking to verify robustness to denial of service
In this paper, we introduce a new security property which intends to capture the ability of a cryptographic protocol being resistant to denial of service. This property, called im...
Stéphane Lafrance