Sciweavers

681 search results - page 62 / 137
» et 2006
Sort
View
EUROCRYPT
2009
Springer
15 years 10 months ago
Key Agreement from Close Secrets over Unsecured Channels
We consider information-theoretic key agreement between two parties sharing somewhat different versions of a secret w that has relatively little entropy. Such key agreement, also ...
Bhavana Kanukurthi, Leonid Reyzin
IEEEMM
2000
116views more  IEEEMM 2000»
14 years 9 months ago
Emerging Trends in Virtual Heritage
With the establishment of multi-media, web-based learning environments and virtual worlds projected in 3D, new opportunities have been created that can be used to excite public in...
Alonzo C. Addison
DCC
2008
IEEE
15 years 9 months ago
A synthetic indifferentiability analysis of some block-cipher-based hash functions
At ASIACRYPT 2006, Chang et al. analyzed the indifferentiability of some popular hash functions based on block ciphers, namely, the twenty collision resistant PGV, the MDC2 and th...
Zheng Gong, Xuejia Lai, Kefei Chen
CORR
2008
Springer
138views Education» more  CORR 2008»
14 years 9 months ago
An Improved Robust Fuzzy Extractor
We consider the problem of building robust fuzzy extractors, which allow two parties holding similar random variables W, W to agree on a secret key R in the presence of an active ...
Bhavana Kanukurthi, Leonid Reyzin
JCSS
2006
63views more  JCSS 2006»
14 years 9 months ago
Error-bounded probabilistic computations between MA and AM
We introduce the probabilistic class SBP which is defined in a BPP-like manner. This class emerges from BPP by keeping the promise of a probability gap but decreasing the probabil...
Elmar Böhler, Christian Glaßer, Daniel ...