Sciweavers

370 search results - page 53 / 74
» Limits of Constructive Security Proofs
Sort
View
CORR
2008
Springer
155views Education» more  CORR 2008»
13 years 8 months ago
On Wiretap Networks II
We consider the problem of securing a multicast network against a wiretapper that can intercept the packets on a limited number of arbitrary network links of his choice. We assume ...
Salim Y. El Rouayheb, Emina Soljanin
STOC
2009
ACM
91views Algorithms» more  STOC 2009»
14 years 8 months ago
Inaccessible entropy
We put forth a new computational notion of entropy, which measures the (in)feasibility of sampling high entropy strings that are consistent with a given protocol. Specifically, we...
Iftach Haitner, Omer Reingold, Salil P. Vadhan, Ho...
ASIACRYPT
2005
Springer
14 years 1 months ago
Spreading Alerts Quietly and the Subgroup Escape Problem
We introduce a new cryptographic primitive called the blind coupon mechanism (BCM). In effect, the BCM is an authenticated bit commitment scheme, which is AND-homomorphic. It has n...
James Aspnes, Zoë Diamadi, Kristian Gjø...
ACNS
2003
Springer
193views Cryptology» more  ACNS 2003»
14 years 1 months ago
Round Optimal Distributed Key Generation of Threshold Cryptosystem Based on Discrete Logarithm Problem
Distributed key generation is one of the most challenging tasks for threshold cryptosystems. Designing such a protocol and proving its security against a malicious, adaptive adver...
Rui Zhang 0002, Hideki Imai
PKC
2010
Springer
148views Cryptology» more  PKC 2010»
14 years 21 hour ago
On the Feasibility of Consistent Computations
In many practical settings, participants are willing to deviate from the protocol only if they remain undetected. Aumann and Lindell introduced a concept of covert adversaries to f...
Sven Laur, Helger Lipmaa