Sciweavers

95 search results - page 11 / 19
» Bounded CCA2-Secure Encryption
Sort
View
FSE
2006
Springer
166views Cryptology» more  FSE 2006»
13 years 10 months ago
A New Mode of Encryption Providing a Tweakable Strong Pseudo-random Permutation
We present PEP, which is a new construction of a tweakable strong pseudo-random permutation. PEP uses a hash-encrypt-hash approach which has recently been used in the construction...
Debrup Chakraborty, Palash Sarkar
EUROPAR
1995
Springer
13 years 10 months ago
Bounds on Memory Bandwidth in Streamed Computations
The growing disparity between processor and memory speeds has caused memory bandwidth to become the performance bottleneck for many applications. In particular, this performance ga...
Sally A. McKee, William A. Wulf, Trevor C. Landon
CRYPTO
2008
Springer
186views Cryptology» more  CRYPTO 2008»
13 years 8 months ago
Communication Complexity in Algebraic Two-Party Protocols
In cryptography, there has been tremendous success in building various two-party protocols with small communication complexity out of homomorphic semantically-secure encryption sc...
Rafail Ostrovsky, William E. Skeith III
EUROCRYPT
2004
Springer
14 years 3 days ago
Optimal Communication Complexity of Generic Multicast Key Distribution
We prove a tight lower bound for generic protocols for secure multicast key distribution where the messages sent by the group manager for rekeying the group are obtained by arbitra...
Daniele Micciancio, Saurabh Panjwani
EUROCRYPT
2004
Springer
14 years 3 days ago
On Generating the Initial Key in the Bounded-Storage Model
Abstract. In the bounded-storage model (BSM) for information-theoretically secure encryption and key-agreement one uses a random string R whose length t is greater than the assumed...
Stefan Dziembowski, Ueli M. Maurer