Adversary model

Results: 85



#Item
41On Achieving the “Best of Both Worlds” in Secure Multiparty Computation∗ Jonathan Katz† Abstract Two settings are typically considered for secure multiparty computation, depending on

On Achieving the “Best of Both Worlds” in Secure Multiparty Computation∗ Jonathan Katz† Abstract Two settings are typically considered for secure multiparty computation, depending on

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2007-01-08 13:33:41
42SCA1 Model: Towards a concrete security approach to the design of cryptosystems secure against side-channel attacks1,2 Filipe Rosado da-Fonseca Lisbon, Portugal Email:

SCA1 Model: Towards a concrete security approach to the design of cryptosystems secure against side-channel attacks1,2 Filipe Rosado da-Fonseca Lisbon, Portugal Email:

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2004-12-23 06:54:05
43Systematic Treatment of Remote Attestation Aurelien Francillon Networking and Security Group Eurecom Instutute

Systematic Treatment of Remote Attestation Aurelien Francillon Networking and Security Group Eurecom Instutute

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2012-12-20 17:27:19
44Authenticated Key Exchange under Bad Randomness? Guomin Yang1 , Shanshan Duan2 , Duncan S. Wong3 , Chik How Tan1 , and Huaxiong Wang4 1 2

Authenticated Key Exchange under Bad Randomness? Guomin Yang1 , Shanshan Duan2 , Duncan S. Wong3 , Chik How Tan1 , and Huaxiong Wang4 1 2

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2011-12-18 22:21:28
45Strongly Secure Authenticated Key Exchange Protocol Based on Computational Diffie-Hellman Problem Hai Huang and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiaotong University, 800 Dongchuan Road,

Strongly Secure Authenticated Key Exchange Protocol Based on Computational Diffie-Hellman Problem Hai Huang and Zhenfu Cao Department of Computer Science and Engineering, Shanghai Jiaotong University, 800 Dongchuan Road,

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2008-11-27 03:18:55
46The proceedings version of this paper appears in ACM CCSThis is the full version of that paper.  Robust Computational Secret Sharing and a Unified Account of Classical Secret-Sharing Goals Mihir Bellare∗

The proceedings version of this paper appears in ACM CCSThis is the full version of that paper. Robust Computational Secret Sharing and a Unified Account of Classical Secret-Sharing Goals Mihir Bellare∗

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2007-08-20 03:48:31
47An extended abstract of this paper appears in the proceedings of the 11th ACM Conference on Computer and Communications Security—CCS 2004, Washington, DC, OctoberThis expanded version is available from the IACR

An extended abstract of this paper appears in the proceedings of the 11th ACM Conference on Computer and Communications Security—CCS 2004, Washington, DC, OctoberThis expanded version is available from the IACR

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2004-12-15 15:22:16
48Preserving Peer Replicas By Rate-Limited Sampled Voting Petros Maniatis ∗

Preserving Peer Replicas By Rate-Limited Sampled Voting Petros Maniatis ∗

Add to Reading List

Source URL: www.eecs.harvard.edu

Language: English - Date: 2004-04-16 10:36:21
49Foundations of Reconfigurable PUFs Jonas Schneider and Dominique Schr¨oder Saarland University Abstract. A Physically Unclonable Function (PUF) can be seen as a source of randomness that can be challenged with a stimulu

Foundations of Reconfigurable PUFs Jonas Schneider and Dominique Schr¨oder Saarland University Abstract. A Physically Unclonable Function (PUF) can be seen as a source of randomness that can be challenged with a stimulu

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2015-04-02 12:17:10
50(Nothing else) MATor(s): Monitoring the Anonymity of Tor’s Path Selection Michael Backes1,2 Aniket Kate1,3

(Nothing else) MATor(s): Monitoring the Anonymity of Tor’s Path Selection Michael Backes1,2 Aniket Kate1,3

Add to Reading List

Source URL: www.infsec.cs.uni-saarland.de

Language: English - Date: 2014-10-15 11:46:33