Ask any question about EPFL courses, lectures, exercises, research, news, etc. or try the example questions below.
DISCLAIMER: The Graph Chatbot is not programmed to provide explicit or categorical answers to your questions. Rather, it transforms your questions into API requests that are distributed across the various IT services officially administered by EPFL. Its purpose is solely to collect and recommend relevant references to content that you can explore to help you answer your questions.
In this paper, we show that many formal and informal security results on distance-bounding (DB) protocols are incorrect/incomplete. We identify that this inadequacy stems from the fact that the pseudorandom function (PRF) assumption alone, invoked in many ...
We present a cryptographically t-private protocol for electronic auctions whose low resource demands make it viable for practical use. Our construction is based on Yao's garbled circuits and pseudorandom number generators (PRNGs). Our protocol involves a f ...
The electrical diversity of neurons arises from the expression of different combinations of ion channels. The gene expression rules governing these combinations are not known. We examined the expression of twenty-six ion channel genes in a broad range of s ...
We look at the problem of designing Message Recognition Protocols (MRP) and note that all proposals available in the literature have relied on security proofs which hold in the random oracle model or are based on non-standard assumptions. Incorporating ran ...
Randomized techniques play a fundamental role in theoretical computer science and discrete mathematics, in particular for the design of efficient algorithms and construction of combinatorial objects. The basic goal in derandomization theory is to eliminate ...
Users often wish to participate in online groups anonymously, but misbehaving users may abuse this anonymity to disrupt the group. Messaging protocols such as Mix-nets and DC-nets leave online groups vulnerable to denial-of-service and Sybil attacks, while ...
We present a new electronic device – the single-electron bipolar avalanche transistor (SEBAT) – which allows for the detection of single charges with a bandwidth typically above 1 GHz, exceeding by far the bandwidth of other room-temperature single-electro ...
Series of Pseudo Random Numbers are often used as simulation input, and they strongly Influence the results. Thus, their usage and the usage of their generator need to be taken care of very well. Qualified generators are available on the web as source code ...
Soc Computer Simulation Int, Po Box 17900, San Diego, Ca 92177 Usa2008
Digital signatures are often proven to be secure in the random oracle model while hash functions deviate more and more from this idealization. Liskov proposed to model a weak hash function by a random oracle together with another oracle allowing to break s ...
We provide a formal model for identification schemes. Under this model, we give strong definitions for security and privacy. Our model captures the notion of a powerful adversary who can monitor all communications, trace tags within a limited period of tim ...