Sciweavers

84 search results - page 3 / 17
» On the Security Loss in Cryptographic Reductions
Sort
View
IEEEARES
2008
IEEE
14 years 5 days ago
Improving Techniques for Proving Undecidability of Checking Cryptographic Protocols
Existing undecidability proofs of checking secrecy of cryptographic protocols have the limitations of not considering protocols common in literature, which are in the form of comm...
Zhiyao Liang, Rakesh M. Verma
COCO
2009
Springer
113views Algorithms» more  COCO 2009»
14 years 10 days ago
Are PCPs Inherent in Efficient Arguments?
Starting with Kilian (STOC ‘92), several works have shown how to use probabilistically checkable proofs (PCPs) and cryptographic primitives such as collision-resistant hashing to...
Guy N. Rothblum, Salil P. Vadhan
ICQNM
2008
IEEE
201views Chemistry» more  ICQNM 2008»
14 years 5 days ago
Loss-Tolerant Quantum Coin Flipping
Coin flipping is a cryptographic primitive in which two spatially separated players, who in principle do not trust each other, wish to establish a common random bit. If we limit ...
Guido Berlín, Gilles Brassard, Félix...
STOC
2010
ACM
193views Algorithms» more  STOC 2010»
13 years 9 months ago
Privacy Amplification with Asymptotically Optimal Entropy Loss
We study the problem of "privacy amplification": key agreement between two parties who both know a weak secret w, such as a password. (Such a setting is ubiquitous on th...
Nishanth Chandran, Bhavana Kanukurthi, Rafail Ostr...
ICML
2010
IEEE
13 years 3 months ago
Online Prediction with Privacy
In this paper, we consider online prediction from expert advice in a situation where each expert observes its own loss at each time while the loss cannot be disclosed to others fo...
Jun Sakuma, Hiromi Arai