Sciweavers

TCC
2005
Springer
77views Cryptology» more  TCC 2005»
13 years 10 months ago
Upper and Lower Bounds on Black-Box Steganography
We study the limitations of steganography when the sender is not using any properties of the underlying channel beyond its entropy and the ability to sample from it. On the negati...
Nenad Dedic, Gene Itkis, Leonid Reyzin, Scott Russ...
EUROCRYPT
2007
Springer
13 years 10 months ago
Simulatable Adaptive Oblivious Transfer
We study an adaptive variant of oblivious transfer in which a sender has N messages, of which a receiver can adaptively choose to receive k one-after-the-other, in such a way that ...
Jan Camenisch, Gregory Neven, Abhi Shelat
COCO
2007
Springer
88views Algorithms» more  COCO 2007»
13 years 10 months ago
A New Interactive Hashing Theorem
Interactive hashing, introduced by Naor, Ostrovsky, Venkatesan and Yung (CRYPTO ’92), plays an important role in many cryptographic protocols. In particular, it is a major compo...
Iftach Haitner, Omer Reingold
GLOBECOM
2008
IEEE
13 years 11 months ago
Adaptive Rate Control with Dynamic FEC for Real-Time DV Streaming
—For higher streaming quality, a data sender adjusts the data transmission rate according to the network condition between the sender and receiver. The sender and the receiver ex...
Kazuhisa Matsuzono, Kazunori Sugiura, Hitoshi Asae...
ARTCOM
2009
IEEE
13 years 11 months ago
Sender-Side Public Key Deniable Encryption Scheme
— Consider a situation in which the transmission of encrypted message is intercepted by an adversary who can later ask the sender to reveal the random choices (and also the secre...
Jaydeep Howlader, Saikat Basu