Sciweavers

84 search results - page 4 / 17
» On the Security Loss in Cryptographic Reductions
Sort
View
EUROCRYPT
2001
Springer
15 years 2 months ago
Cryptographic Counters and Applications to Electronic Voting
We formalize the notion of a cryptographic counter, which allows a group of participants to increment and decrement a cryptographic representation of a (hidden) numerical value pri...
Jonathan Katz, Steven Myers, Rafail Ostrovsky
TCC
2009
Springer
153views Cryptology» more  TCC 2009»
15 years 10 months ago
On the (Im)Possibility of Key Dependent Encryption
We study the possibility of constructing encryption schemes secure under messages that are chosen depending on the key k of the encryption scheme itself. We give the following sep...
Iftach Haitner, Thomas Holenstein
COCO
2010
Springer
168views Algorithms» more  COCO 2010»
14 years 10 months ago
A New Sampling Protocol and Applications to Basing Cryptographic Primitives on the Hardness of NP
We investigate the question of what languages can be decided efficiently with the help of a recursive collisionfinding oracle. Such an oracle can be used to break collisionresistan...
Iftach Haitner, Mohammad Mahmoody, David Xiao
ASIACRYPT
2010
Springer
14 years 7 months ago
Random Oracles with(out) Programmability
This paper investigates the Random Oracle Model (ROM) feature known as programmability, which allows security reductions in the ROM to dynamically choose the range points of an ide...
Marc Fischlin, Anja Lehmann, Thomas Ristenpart, Th...
CRYPTO
2004
Springer
108views Cryptology» more  CRYPTO 2004»
15 years 3 months ago
Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins?
Many cryptographic primitives begin with parameter generation, which picks a primitive from a family. Such generation can use public coins (e.g., in the discrete-logarithm-based c...
Chun-Yuan Hsiao, Leonid Reyzin