Sciweavers

58 search results - page 4 / 12
» crypto 2008
Sort
View
CRYPTO
2008
Springer
123views Cryptology» more  CRYPTO 2008»
13 years 8 months ago
Collusion-Free Protocols in the Mediated Model
Prior approaches [15, 14] to building collusion-free protocols require exotic channels. By taking a conceptually new approach, we are able to use a more digitally-friendly communic...
Joël Alwen, Abhi Shelat, Ivan Visconti
CRYPTO
2008
Springer
92views Cryptology» more  CRYPTO 2008»
13 years 8 months ago
Compression from Collisions, or Why CRHF Combiners Have a Long Output
A black-box combiner for collision resistant hash functions (CRHF) is a construction which given black-box access to two hash functions is collision resistant if at least one of th...
Krzysztof Pietrzak
CRYPTO
2008
Springer
120views Cryptology» more  CRYPTO 2008»
13 years 8 months ago
The Random Oracle Model and the Ideal Cipher Model Are Equivalent
The Random Oracle Model and the Ideal Cipher Model are two well known idealised models of computation for proving the security of cryptosystems. At Crypto 2005, Coron et al. showed...
Jean-Sébastien Coron, Jacques Patarin, Yann...
CRYPTO
2008
Springer
150views Cryptology» more  CRYPTO 2008»
13 years 8 months ago
On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles
Abstract. The study of deterministic public-key encryption was initiated by Bellare et al. (CRYPTO '07), who provided the "strongest possible" notion of security for...
Alexandra Boldyreva, Serge Fehr, Adam O'Neill
CRYPTO
2009
Springer
121views Cryptology» more  CRYPTO 2009»
14 years 26 days ago
Collusion-Free Multiparty Computation in the Mediated Model
Collusion-free protocols prevent subliminal communication (i.e., covert channels) between parties running the protocol. In the standard communication model, if one-way functions ex...
Joël Alwen, Jonathan Katz, Yehuda Lindell, Gi...