Sciweavers

370 search results - page 41 / 74
» Limits of Constructive Security Proofs
Sort
View
ASIACRYPT
2004
Springer
14 years 1 months ago
Eliminating Random Permutation Oracles in the Even-Mansour Cipher
Abstract. Even and Mansour [EM97] proposed a block cipher construction that takes a publicly computable random permutation oracle P and XORs different keys prior to and after appl...
Craig Gentry, Zulfikar Ramzan
SODA
2003
ACM
114views Algorithms» more  SODA 2003»
13 years 9 months ago
Lower bounds for collusion-secure fingerprinting
Collusion-secure fingerprinting codes are an important primitive used by many digital watermarking schemes [1, 10, 9]. Boneh and Shaw [3] define a model for these types of codes...
Chris Peikert, Abhi Shelat, Adam Smith
CTRSA
2008
Springer
111views Cryptology» more  CTRSA 2008»
13 years 10 months ago
Efficient Fully-Simulatable Oblivious Transfer
Oblivious transfer, first introduced by Rabin, is one of the basic building blocks of cryptographic protocols. In an oblivious transfer (or more exactly, in its 1-out-of-2 variant...
Andrew Y. Lindell
ECOOPW
1998
Springer
14 years 4 days ago
Role-Based Protection and Delegation for Mobile Object Environments
PrincipalDomain is an administrative scoping construct for establishing security policies based on the principals invoking object services that may entail objects moving around a ...
Nataraj Nagaratnam, Doug Lea
ISTCS
1992
Springer
13 years 11 months ago
Concurrent Timestamping Made Simple
Concurrent Time-stamp Systems (ctss) allow processes to temporally order concurrent events in an asynchronous shared memorysystem, a powerful tool for concurrency control, serving...
Rainer Gawlick, Nancy A. Lynch, Nir Shavit