Sciweavers

10 search results - page 2 / 2
» On Constructing One-Way Permutations from Indistinguishabili...
Sort
View
ASIACRYPT
2009
Springer
13 years 12 months ago
Foundations of Non-malleable Hash and One-Way Functions
Non-malleability is an interesting and useful property which ensures that a cryptographic protocol preserves the independence of the underlying values: given for example an encryp...
Alexandra Boldyreva, David Cash, Marc Fischlin, Bo...
TCC
2004
Springer
134views Cryptology» more  TCC 2004»
13 years 10 months ago
A Universally Composable Mix-Net
We show how to public-key obfuscate two commonly used shuffles: decryption shuffles which permute and decrypt ciphertexts, and re-encryption shuffles which permute and re-encrypt c...
Douglas Wikström
CCS
2005
ACM
13 years 10 months ago
Obfuscated databases and group privacy
We investigate whether it is possible to encrypt a database and then give it away in such a form that users can still access it, but only in a restricted way. In contrast to conve...
Arvind Narayanan, Vitaly Shmatikov
FOCS
2009
IEEE
14 years 1 hour ago
2-Source Extractors under Computational Assumptions and Cryptography with Defective Randomness
Abstract— We show how to efficiently extract truly random bits from two independent sources of linear min-entropy, under a computational assumption. The assumption we rely on is...
Yael Tauman Kalai, Xin Li, Anup Rao
TCC
2009
Springer
117views Cryptology» more  TCC 2009»
14 years 5 months ago
Towards a Theory of Extractable Functions
Extractable functions are functions where any adversary that outputs a point in the range of the function is guaranteed to "know" a corresponding preimage. Here, knowledg...
Ran Canetti, Ronny Ramzi Dakdouk