Sciweavers

132 search results - page 21 / 27
» Some Bounds and a Construction for Secure Broadcast Encrypti...
Sort
View
ITP
2010
159views Mathematics» more  ITP 2010»
15 years 3 months ago
Programming Language Techniques for Cryptographic Proofs
CertiCrypt is a general framework to certify the security of cryptographic primitives in the Coq proof assistant. CertiCrypt adopts the code-based paradigm, in which the statement ...
Gilles Barthe, Benjamin Grégoire, Santiago ...
ASIACRYPT
2011
Springer
13 years 11 months ago
Leakage-Resilient Cryptography from the Inner-Product Extractor
We present a generic method to secure various widely-used cryptosystems against arbitrary side-channel leakage, as long as the leakage adheres three restrictions: first, it is bou...
Stefan Dziembowski, Sebastian Faust
FSE
2010
Springer
146views Cryptology» more  FSE 2010»
15 years 2 months ago
A Unified Method for Improving PRF Bounds for a Class of Blockcipher Based MACs
This paper provides a unified framework for improving PRF (pseudorandom function) advantages of several popular MACs (message authentication codes) based on a blockcipher modeled a...
Mridul Nandi
109
Voted
JOC
2007
94views more  JOC 2007»
14 years 11 months ago
On Unconditionally Secure Distributed Oblivious Transfer
This paper is about the Oblivious Transfer in the distributed model proposed by M. Naor and B. Pinkas. In this setting a Sender has n secrets and a Receiver is interested in one o...
Carlo Blundo, Paolo D'Arco, Alfredo De Santis, Dou...
FSE
1997
Springer
112views Cryptology» more  FSE 1997»
15 years 3 months ago
A Family of Trapdoor Ciphers
This paper presents several methods to construct trapdoor block ciphers. A trapdoor cipher contains some hidden structure; knowledge of this structure allows an attacker to obtain ...
Vincent Rijmen, Bart Preneel