Sciweavers

24 search results - page 3 / 5
» cca 2005
Sort
View
INDOCRYPT
2005
Springer
13 years 11 months ago
A Universally Composable Scheme for Electronic Cash
We propose a scheme for electronic cash based on symmetric primitives. The scheme is secure in the framework for universal composability assuming the existence of a symmetric CCA2-...
Mårten Trolin
CCA
2005
Springer
13 years 11 months ago
Representing Probability Measures using Probabilistic Processes
In the Type-2 Theory of Effectivity, one considers representations of topological spaces in which infinite words are used as “names” for the elements they represent. Given s...
Matthias Schröder, Alex K. Simpson
CCA
2005
Springer
13 years 11 months ago
Effectively Open Real Functions
A function f is continuous iff the pre-image f −1[V ] of any open setV is open again. Dual to this topological7 property, f is called open iff the image f [U] of any open set U ...
Martin Ziegler
ISBI
2006
IEEE
14 years 5 days ago
Physics-based simulation of biological structures
We describe the goals and proposed design for SimTK, part of the NIH-supported Simbios National Center for Biomedical Computing. SimTK (Simulation ToolKit) will enable biomedical ...
Scott L. Delp, F. Clayton Anderson, Russ B. Altman
CCS
2005
ACM
13 years 11 months ago
Direct chosen ciphertext security from identity-based techniques
We describe a new encryption technique that is secure in the standard model against adaptive chosen ciphertext (CCA2) attacks. We base our method on two very efficient Identity-Ba...
Xavier Boyen, Qixiang Mei, Brent Waters