Sciweavers

24 search results - page 4 / 5
» Hardness Preserving Constructions of Pseudorandom Functions
Sort
View
CORR
2010
Springer
99views Education» more  CORR 2010»
13 years 6 months ago
Security in Distributed Storage Systems by Communicating a Logarithmic Number of Bits
Abstract--We investigate the problem of maintaining an encoded distributed storage system when some nodes contain adversarial errors. Using the error-correction capabilities that a...
Theodoros K. Dikaliotis, Alexandros G. Dimakis, Tr...
EUROCRYPT
2010
Springer
13 years 11 months ago
Bounded Key-Dependent Message Security
We construct the first public-key encryption scheme that is proven secure (in the standard model, under standard assumptions) even when the attacker gets access to encryptions of ...
Boaz Barak, Iftach Haitner, Dennis Hofheinz, Yuval...
PKC
2012
Springer
279views Cryptology» more  PKC 2012»
11 years 8 months ago
Circular and KDM Security for Identity-Based Encryption
We initiate the study of security for key-dependent messages (KDM), sometimes also known as “circular” or “clique” security, in the setting of identity-based encryption (I...
Jacob Alperin-Sheriff, Chris Peikert
ASIACRYPT
2009
Springer
14 years 25 days ago
Foundations of Non-malleable Hash and One-Way Functions
Non-malleability is an interesting and useful property which ensures that a cryptographic protocol preserves the independence of the underlying values: given for example an encryp...
Alexandra Boldyreva, David Cash, Marc Fischlin, Bo...
ICS
2010
Tsinghua U.
14 years 3 months ago
Cryptography by Cellular Automata or How Fast Can Complexity Emerge in Nature?
Computation in the physical world is restricted by the following spatial locality constraint: In a single unit of time, information can only travel a bounded distance in space. A ...
Benny Applebaum, Yuval Ishai, Eyal Kushilevitz