Sciweavers

370 search results - page 1 / 74
» Limits of Constructive Security Proofs
Sort
View
ASIACRYPT
2008
Springer
13 years 6 months ago
Limits of Constructive Security Proofs
The collision-resistance of hash functions is an important foundation of many cryptographic protocols. Formally, collision-resistance can only be expected if the hash function in f...
Michael Backes, Dominique Unruh
FC
2008
Springer
134views Cryptology» more  FC 2008»
13 years 6 months ago
Generalized Non-Interactive Oblivious Transfer Using Count-Limited Objects with Applications to Secure Mobile Agents
Oblivious transfer (OT) is a fundamental primitive used in many cryptographic protocols, including general secure function evaluation (SFE) protocols. However, interaction is a pri...
Vandana Gunupudi, Stephen R. Tate
CCS
2009
ACM
14 years 5 months ago
Confidentiality-preserving distributed proofs of conjunctive queries
Distributed proof construction protocols have been shown to be valuable for reasoning about authorization decisions in open distributed environments such as pervasive computing sp...
Adam J. Lee, Kazuhiro Minami, Nikita Borisov
CHES
2006
Springer
134views Cryptology» more  CHES 2006»
13 years 8 months ago
Read-Proof Hardware from Protective Coatings
In cryptography it is assumed that adversaries only have black box access to the secret keys of honest parties. In real life, however, the black box approach is not sufficient beca...
Pim Tuyls, Geert Jan Schrijen, Boris Skoric, Jan v...
CRYPTO
2006
Springer
109views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One
There are several candidate semantically secure encryption schemes, yet in many applications non-malleability of encryptions is crucial. We show how to transform any semantically s...
Rafael Pass, Abhi Shelat, Vinod Vaikuntanathan