Sciweavers

56 search results - page 1 / 12
» Standard Security Does Not Imply Security against Selective-...
Sort
View
EUROCRYPT
2012
Springer
11 years 7 months ago
Standard Security Does Not Imply Security against Selective-Opening
Mihir Bellare, Rafael Dowsley, Brent Waters, Scott...
EUROCRYPT
2010
Springer
13 years 9 months ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
CRYPTO
2005
Springer
164views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
Composition Does Not Imply Adaptive Security
We study the question whether the sequential or parallel composition of two functions, each indistinguishable from a random function by non-adaptive distinguishers is secure agains...
Krzysztof Pietrzak
EUROCRYPT
2004
Springer
13 years 10 months ago
Black-Box Composition Does Not Imply Adaptive Security
In trying to provide formal evidence that composition has security increasing properties, we ask if the composition of non-adaptively secure permutation generators necessarily pro...
Steven Myers
EUROCRYPT
2006
Springer
13 years 8 months ago
Composition Implies Adaptive Security in Minicrypt
To prove that a secure key-agreement protocol exists one must at least show P = NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom fun...
Krzysztof Pietrzak