Sciweavers

876 search results - page 11 / 176
» Limits on the Usefulness of Random Oracles
Sort
View
CCS
2007
ACM
14 years 4 months ago
New constructions of fuzzy identity-based encryption
In this paper we construct two new fuzzy identity-based encryption (IBE) schemes in the random oracle model. Not only do our schemes provide public parameters whose size is indepe...
Joonsang Baek, Willy Susilo, Jianying Zhou
SCN
2008
Springer
142views Communications» more  SCN 2008»
13 years 10 months ago
Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries
We present an implementation of the protocol of Lindell and Pinkas for secure two-party computation which is secure against malicious adversaries [13]. This is the first running sy...
Yehuda Lindell, Benny Pinkas, Nigel P. Smart
CCS
2007
ACM
14 years 4 months ago
Security under key-dependent inputs
In this work we re-visit the question of building cryptographic primitives that remain secure even when queried on inputs that depend on the secret key. This was investigated by B...
Shai Halevi, Hugo Krawczyk
ESA
2007
Springer
188views Algorithms» more  ESA 2007»
14 years 4 months ago
Fast and Compact Oracles for Approximate Distances in Planar Graphs
We present an experimental evaluation of an approximate distance oracle recently suggested by Thorup [1] for undirected planar graphs. The oracle uses the existence of graph separa...
Laurent Flindt Muller, Martin Zachariasen
TCS
1998
13 years 10 months ago
An Improved Zero-One Law for Algorithmically Random Sequences
Results on random oracles typically involve showing that a class {X : P(X)} has Lebesgue measure one, i.e., that some property P(X) holds for “almost every X.” A potentially m...
Steven M. Kautz