Sciweavers

17 search results - page 2 / 4
» tcc 2004
Sort
View
TCC
2004
Springer
96views Cryptology» more  TCC 2004»
13 years 10 months ago
On the Notion of Pseudo-Free Groups
We explore the notion of a pseudo-free group, first introduced by Hohenberger [Hoh03], and provide an alternative stronger definition. We show that if Z∗ n is a pseudo-free abe...
Ronald L. Rivest
TCC
2004
Springer
118views Cryptology» more  TCC 2004»
13 years 10 months ago
A General Composition Theorem for Secure Reactive Systems
Abstract. We consider compositional properties of reactive systems that are secure in a cryptographic sense. We follow the well-known simulatability approach of modern cryptography...
Michael Backes, Birgit Pfitzmann, Michael Waidner
TCC
2004
Springer
147views Cryptology» more  TCC 2004»
13 years 10 months ago
Computational Collapse of Quantum State with Application to Oblivious Transfer
Quantum 2-party cryptography differs from its classical counterpart in at least one important way: Given blak-box access to a perfect commitment scheme there exists a secure 1−2...
Claude Crépeau, Paul Dumais, Dominic Mayers...
TCC
2004
Springer
173views Cryptology» more  TCC 2004»
13 years 10 months ago
Soundness of Formal Encryption in the Presence of Active Adversaries
Abstract. We present a general method to prove security properties of cryptographic protocols against active adversaries, when the messages exchanged by the honest parties are arbi...
Daniele Micciancio, Bogdan Warinschi
TCC
2004
Springer
134views Cryptology» more  TCC 2004»
13 years 10 months ago
A Universally Composable Mix-Net
We show how to public-key obfuscate two commonly used shuffles: decryption shuffles which permute and decrypt ciphertexts, and re-encryption shuffles which permute and re-encrypt c...
Douglas Wikström