Sciweavers

20 search results - page 1 / 4
» Explicit Randomness is not Necessary when Modeling Probabili...
Sort
View
CORR
2006
Springer
82views Education» more  CORR 2006»
13 years 5 months ago
Explicit Randomness is not Necessary when Modeling Probabilistic Encryption
Although good encryption functions are probabilistic, most symbolic models do not capture this aspect explicitly. A typical solution, recently used to prove the soundness of such ...
Véronique Cortier, Heinrich Hördegen, ...
ASIACRYPT
2005
Springer
13 years 10 months ago
Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
In this paper, we discuss non-interactive updating of decryption keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary strin...
Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, H...
TCC
2004
Springer
173views Cryptology» more  TCC 2004»
13 years 10 months ago
Soundness of Formal Encryption in the Presence of Active Adversaries
Abstract. We present a general method to prove security properties of cryptographic protocols against active adversaries, when the messages exchanged by the honest parties are arbi...
Daniele Micciancio, Bogdan Warinschi
ICIP
2010
IEEE
13 years 2 months ago
View synthesis based on Conditional Random Fields and graph cuts
We propose a novel method to synthesize intermediate views from two stereo images and disparity maps that is robust to errors in disparity map. The proposed method computes a plac...
Lam C. Tran, Christopher J. Pal, Truong Q. Nguyen
INFOCOM
2007
IEEE
13 years 11 months ago
Reliable Broadcast in Wireless Networks with Probabilistic Failures
We consider the problem of reliable broadcast in a wireless network in which nodes are prone to failure. In the failure mode considered in this paper, each node can fail independe...
Vartika Bhandari, Nitin H. Vaidya