Sciweavers

1190 search results - page 170 / 238
» Secure off-the-record messaging
Sort
View
109
Voted
FSTTCS
2010
Springer
14 years 10 months ago
Lower bounds for Quantum Oblivious Transfer
Oblivious transfer is a fundamental primitive in cryptography. While perfect information theoretic security is impossible, quantum oblivious transfer protocols can limit the disho...
André Chailloux, Iordanis Kerenidis, Jamie ...
117
Voted
CORR
2011
Springer
175views Education» more  CORR 2011»
14 years 4 months ago
Extracting and Verifying Cryptographic Models from C Protocol Code by Symbolic Execution
Consider the problem of verifying security properties of a cryptographic protocol coded in C. We propose an automatic solution that needs neither a pre-existing protocol descripti...
Mihhail Aizatulin, Andrew D. Gordon, Jan Jürj...
CCS
2001
ACM
15 years 5 months ago
Interoperable strategies in automated trust negotiation
Automated trust negotiation is an approach to establishing trust between strangers through the exchange of digital credentials and the use of access control policies that specify ...
Ting Yu, Marianne Winslett, Kent E. Seamons
92
Voted
CRYPTO
2000
Springer
175views Cryptology» more  CRYPTO 2000»
15 years 5 months ago
A Chosen-Ciphertext Attack against NTRU
We present a chosen-ciphertext attack against the public key cryptosystem called NTRU. This cryptosystem is based on polynomial algebra. Its security comes from the interaction of ...
Éliane Jaulmes, Antoine Joux
ACMSE
2007
ACM
15 years 4 months ago
Chinese remainder theorem based group key management
In this paper, we present two new centralized group key management protocols based on the Chinese Remainder Theorem (CRT). By shifting more computing load onto the key server we o...
Xinliang Zheng, Chin-Tser Huang, Manton M. Matthew...