Sciweavers

67 search results - page 11 / 14
» Common Substrings in Random Strings
Sort
View
CORR
2011
Springer
155views Education» more  CORR 2011»
13 years 2 months ago
On the Zero-Error Capacity Threshold for Deletion Channels
—We consider the zero-error capacity of deletion channels. Specifically, we consider the setting where we choose a codebook C consisting of strings of n bits, and our model of t...
Ian A. Kash, Michael Mitzenmacher, Justin Thaler, ...
SACRYPT
2004
Springer
125views Cryptology» more  SACRYPT 2004»
14 years 24 days ago
Password Based Key Exchange with Mutual Authentication
A reasonably efficient password based key exchange (KE) protocol with provable security without random oracle was recently proposed by Katz, et al. [18] and later by Gennaro and Li...
Shaoquan Jiang, Guang Gong
CRYPTO
2012
Springer
219views Cryptology» more  CRYPTO 2012»
11 years 10 months ago
Tamper and Leakage Resilience in the Split-State Model
It is notoriously difficult to create hardware that is immune from side channel and tampering attacks. A lot of recent literature, therefore, has instead considered algorithmic de...
Feng-Hao Liu, Anna Lysyanskaya
TCC
2009
Springer
112views Cryptology» more  TCC 2009»
14 years 8 months ago
Non-malleable Obfuscation
Existing definitions of program obfuscation do not rule out malleability attacks, where an adversary that sees an obfuscated program is able to generate another (potentially obfus...
Ran Canetti, Mayank Varia
STOC
1998
ACM
121views Algorithms» more  STOC 1998»
13 years 11 months ago
Non-Interactive and Non-Malleable Commitment
A commitment protocol is a fundamental cryptographic primitive used as a basic buildingblock throughoutmodern cryptography. In STOC 1991, Dolev Dwork and Naor showed that in many ...
Giovanni Di Crescenzo, Yuval Ishai, Rafail Ostrovs...