Sciweavers

608 search results - page 60 / 122
» Interactive Oracle Proofs
Sort
View
COCO
1998
Springer
98views Algorithms» more  COCO 1998»
14 years 2 months ago
Probabilistic Martingales and BPTIME Classes
We define probabilistic martingales based on randomized approximation schemes, and show that the resulting notion of probabilistic measure has several desirable robustness propert...
Kenneth W. Regan, D. Sivakumar
PKC
1998
Springer
107views Cryptology» more  PKC 1998»
14 years 2 months ago
On the Security of ElGamal Based Encryption
The ElGamal encryption scheme has been proposed several years ago and is one of the few probabilistic encryption schemes. However, its security has never been concretely proven bas...
Yiannis Tsiounis, Moti Yung
ACNS
2004
Springer
131views Cryptology» more  ACNS 2004»
14 years 1 months ago
Evaluating Security of Voting Schemes in the Universal Composability Framework
In the literature, voting protocols are considered secure if they satisfy requirements such as privacy, accuracy, robustness, etc. It can be time consuming to evaluate a voting pr...
Jens Groth
EUROCRYPT
2000
Springer
14 years 1 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
COCO
1995
Springer
83views Algorithms» more  COCO 1995»
14 years 1 months ago
The Instance Complexity Conjecture
The instance complexity of a string x with respect to a set A and time bound t, ict (x : A), is the length of the shortest program for A that runs in time t, decides x correctly, ...
Martin Kummer