Mostra i principali dati dell'item

dc.contributor.authorSiniscalchi, Luisa
dc.date.accessioned2018-12-14T09:10:30Z
dc.date.available2018-12-14T09:10:30Z
dc.date.issued2018-03-12
dc.identifier.urihttp://hdl.handle.net/10556/3050
dc.identifier.urihttp://dx.doi.org/10.14273/unisa-1336
dc.description2016 - 2017it_IT
dc.description.abstractA major goal in the design of cryptographic protocols is to re- duce the number of communication rounds. Since a cryptographic protocol usually consists of a composition and interplay of some subprotocols and cryptographic primitives, the natural approach to save rounds consists in playing all subprotocols in parallel. Un- fortunately this approach often fails since a subprotocol in order to start could require as input the output of another subprotocol. In such cases the two subprotocols must be played sequentially therefore penalizing the overall round complexity. In this thesis we provide delayed-input cryptographic protocols that can be played in parallel with other subprotocols even in the above scenario where the output of a subprotocol is required as input by the other subprotocol. We show the actual impact of our delayed-input cryptographic protocols by improving the round e ciency of various applications... [edited by Author]it_IT
dc.language.isoenit_IT
dc.publisherUniversita degli studi di Salernoit_IT
dc.subjectProof systemit_IT
dc.subjectNon-malleabilityit_IT
dc.subjectDelayed-inputit_IT
dc.subjectPropertiesit_IT
dc.titleDelayed-Input and Non-Malleable Cryptographic Protocolsit_IT
dc.typeDoctoral Thesisit_IT
dc.subject.miurINF/01 INFORMATICAit_IT
dc.contributor.coordinatoreChiacchio, Pasqualeit_IT
dc.description.cicloXXX cicloit_IT
dc.contributor.tutorVisconti, Ivanit_IT
dc.identifier.DipartimentoIngegneria dell’Informazione ed Elettrica e Matematica Applicatait_IT
 Find Full text

Files in questo item

Thumbnail
Thumbnail

Questo item appare nelle seguenti collezioni

Mostra i principali dati dell'item