Sciweavers

36 search results - page 4 / 8
» Gibbs Construction in Steganography
Sort
View
ESORICS
2004
Springer
14 years 3 months ago
A Public-Key Encryption Scheme with Pseudo-random Ciphertexts
This work presents a practical public-key encryption scheme that offers security under adaptive chosen-ciphertext attack (CCA) and has pseudo-random ciphertexts, i.e. ciphertexts ...
Bodo Möller
TIFS
2010
120views more  TIFS 2010»
13 years 4 months ago
Quantitative Structural Steganalysis of Jsteg
Quantitative steganalysis strives to estimate the change rate defined as the relative number of embedding changes introduced by steganography. In this paper, we propose two new cla...
Jan Kodovský, Jessica J. Fridrich
STOC
2005
ACM
112views Algorithms» more  STOC 2005»
14 years 10 months ago
Covert two-party computation
We introduce the novel concept of covert two-party computation. Whereas ordinary secure two-party computation only guarantees that no more knowledge is leaked about the inputs of t...
Luis von Ahn, Nicholas J. Hopper, John Langford
ICALP
2005
Springer
14 years 3 months ago
On Steganographic Chosen Covertext Security
At TCC 2005, Backes and Cachin proposed a new and very strong notion of security for public key steganography: secrecy against adaptive chosen covertext attack (SS-CCA); and posed ...
Nicholas Hopper
TCC
2005
Springer
103views Cryptology» more  TCC 2005»
14 years 3 months ago
Fair-Zero Knowledge
Abstract. We introduce Fair Zero-Knowledge, a multi-verifier ZK system where every proof is guaranteed to be “zero-knowledge for all verifiers.” That is, if an honest verifi...
Matt Lepinski, Silvio Micali, Abhi Shelat