Sciweavers

517 search results - page 38 / 104
» Bit Encryption Is Complete
Sort
View
EUROCRYPT
2010
Springer
14 years 25 days ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
PKC
2010
Springer
150views Cryptology» more  PKC 2010»
13 years 12 months ago
Security of Encryption Schemes in Weakened Random Oracle Models
Liskov proposed several weakened versions of the random oracle model, called weakened random oracle models (WROMs), to capture the vulnerability of ideal compression functions, wh...
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, K...
PICS
2001
13 years 9 months ago
An Autosophy Image Content-Based Television System
A first television system based on the Autosophy information theory is now being tested. The new television marks a major theoretical break from conventional television based on t...
Klaus Holtz, Eric Holtz
ECIS
2000
13 years 9 months ago
Full Bindingness and Confidentiality
As electronic commerce will increase, players will increasingly wish to have signed documents and strong encryption. According to current knowledge, it must be expected that the co...
Arnd Weber
EUROCRYPT
2001
Springer
14 years 15 days ago
Cryptographic Counters and Applications to Electronic Voting
We formalize the notion of a cryptographic counter, which allows a group of participants to increment and decrement a cryptographic representation of a (hidden) numerical value pri...
Jonathan Katz, Steven Myers, Rafail Ostrovsky