Sciweavers

370 search results - page 66 / 74
» Limits of Constructive Security Proofs
Sort
View
CRYPTO
2008
Springer
92views Cryptology» more  CRYPTO 2008»
13 years 9 months ago
Compression from Collisions, or Why CRHF Combiners Have a Long Output
A black-box combiner for collision resistant hash functions (CRHF) is a construction which given black-box access to two hash functions is collision resistant if at least one of th...
Krzysztof Pietrzak
EUROCRYPT
2010
Springer
14 years 25 days ago
Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases
Abstract. Physical computational devices leak side-channel information that may, and often does, reveal secret internal states. We present a general transformation that compiles an...
Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tr...
STACS
2005
Springer
14 years 1 months ago
Kolmogorov-Loveland Randomness and Stochasticity
An infinite binary sequence X is Kolmogorov-Loveland (or KL) random if there is no computable non-monotonic betting strategy that succeeds on X in the sense of having an unbounde...
Wolfgang Merkle, Joseph S. Miller, André Ni...
APAL
2007
78views more  APAL 2007»
13 years 8 months ago
Partial Horn logic and cartesian categories
A logic is developed in which function symbols are allowed to represent partial functions. It has the usual rules of logic (in the form of a sequent calculus) except that the subs...
Erik Palmgren, Steven J. Vickers
TCC
2009
Springer
169views Cryptology» more  TCC 2009»
14 years 8 months ago
Goldreich's One-Way Function Candidate and Myopic Backtracking Algorithms
Abstract. Goldreich (ECCC 2000) proposed a candidate one-way function construction which is parameterized by the choice of a small predicate (over d = O(1) variables) and of a bipa...
James Cook, Omid Etesami, Rachel Miller, Luca Trev...