Sciweavers

370 search results - page 57 / 74
» Limits of Constructive Security Proofs
Sort
View
PKC
2009
Springer
126views Cryptology» more  PKC 2009»
14 years 8 months ago
Verifiable Rotation of Homomorphic Encryptions
Similar to verifiable shuffling (or, mixing), we consider the problem of verifiable rotating (and random re-encrypting) a given list of homomorphic encryptions. The offset by which...
Sebastiaan de Hoogh, Berry Schoenmakers, Boris Sko...
SP
2006
IEEE
109views Security Privacy» more  SP 2006»
14 years 2 months ago
Integrity (I) Codes: Message Integrity Protection and Authentication Over Insecure Channels
Inspired by unidirectional error detecting codes that are used in situations where only one kind of bit errors are possible (e.g., it is possible to change a bit “0” into a bi...
Mario Cagalj, Jean-Pierre Hubaux, Srdjan Capkun, R...
ASIACRYPT
2008
Springer
13 years 10 months ago
Universally Composable Adaptive Oblivious Transfer
In an oblivious transfer (OT) protocol, a Sender with messages M1, . . . , MN and a Receiver with indices 1, . . . , k [1, N] interact in such a way that at the end the Receiver ...
Matthew Green, Susan Hohenberger
CORR
2006
Springer
137views Education» more  CORR 2006»
13 years 8 months ago
Lambda Types on the Lambda Calculus with Abbreviations
for an informal presentation at CIE 2007 [2] is a typed -calculus that pursues the reuse of the term constructions both at the level of types and at the level of contexts, while en...
F. Guidi
OOPSLA
2004
Springer
14 years 1 months ago
Scalable extensibility via nested inheritance
Inheritance is a useful mechanism for factoring and reusing code. However, it has limitations for building extensible systems. We describe nested inheritance, a mechanism that add...
Nathaniel Nystrom, Stephen Chong, Andrew C. Myers