Sciweavers

95 search results - page 13 / 19
» Bounded CCA2-Secure Encryption
Sort
View
DSN
2007
IEEE
13 years 10 months ago
Bounding Peer-to-Peer Upload Traffic in Client Networks
Peer-to-peer technique has now become one of the major techniques to exchange digital content between peers of the same interest. However, as the amount of peer-topeer traffic inc...
Chun-Ying Huang, Chin-Laung Lei
TCC
2005
Springer
116views Cryptology» more  TCC 2005»
14 years 5 days ago
Error Correction in the Bounded Storage Model
We initiate a study of Maurer’s bounded storage model (JoC, 1992) in presence of transmission errors and perhaps other types of errors that cause different parties to have incon...
Yan Zong Ding
DATE
2005
IEEE
82views Hardware» more  DATE 2005»
14 years 10 days ago
Energy-Aware Routing for E-Textile Applications
As the scale of electronic devices shrinks, “electronic textiles” (e-textiles) will make possible a wide variety of novel applications which are currently unfeasible. Due to t...
Jung-Chun Kao, Radu Marculescu
ASIACRYPT
2000
Springer
13 years 11 months ago
Concrete Security Characterizations of PRFs and PRPs: Reductions and Applications
Abstract. We investigate several alternate characterizations of pseudorandom functions (PRFs) and pseudorandom permutations (PRPs) in a concrete security setting. By analyzing the ...
Anand Desai, Sara K. Miner
ASIACRYPT
2008
Springer
13 years 8 months ago
Chosen Ciphertext Security with Optimal Ciphertext Overhead
Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts to provide semantic security against chosen ciphertext attacks (IND-CCA). ...
Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto