Sciweavers

1562 search results - page 49 / 313
» Mathematics, Cryptology, Security
Sort
View
TCC
2007
Springer
112views Cryptology» more  TCC 2007»
14 years 2 months ago
On the Necessity of Rewinding in Secure Multiparty Computation
We investigate whether security of multiparty computation in the information-theoretic setting implies their security under concurrent composition. We show that security in the sta...
Michael Backes, Jörn Müller-Quade, Domin...
EUROCRYPT
2004
Springer
14 years 1 months ago
Black-Box Composition Does Not Imply Adaptive Security
In trying to provide formal evidence that composition has security increasing properties, we ask if the composition of non-adaptively secure permutation generators necessarily pro...
Steven Myers
TCC
2007
Springer
125views Cryptology» more  TCC 2007»
14 years 2 months ago
From Weak to Strong Watermarking
The informal goal of a watermarking scheme is to “mark” a digital object, such as a picture or video, in such a way that it is difficult for an adversary to remove the mark wit...
Nicholas Hopper, David Molnar, David Wagner
PKC
2012
Springer
235views Cryptology» more  PKC 2012»
11 years 10 months ago
Improved Security for Linearly Homomorphic Signatures: A Generic Framework
ded abstract of this work will appear in Public Key Cryptography — PKC 2012. This is the full version. We propose a general framework that converts (ordinary) signature schemes ...
David Mandell Freeman
EUROCRYPT
2008
Springer
13 years 9 months ago
Towards Key-Dependent Message Security in the Standard Model
Standard security notions for encryption schemes do not guarantee any security if the encrypted messages depend on the secret key. Yet it is exactly the stronger notion of security...
Dennis Hofheinz, Dominique Unruh