Sciweavers

116 search results - page 17 / 24
» Min-Wise Independent Permutations
Sort
View
STOC
2004
ACM
153views Algorithms» more  STOC 2004»
14 years 10 months ago
Bounded-concurrent secure multi-party computation with a dishonest majority
We show how to securely realize any multi-party functionality in a way that preserves security under an a-priori bounded number of concurrent executions, regardless of the number ...
Rafael Pass
ASIACRYPT
2009
Springer
14 years 4 months ago
Foundations of Non-malleable Hash and One-Way Functions
Non-malleability is an interesting and useful property which ensures that a cryptographic protocol preserves the independence of the underlying values: given for example an encryp...
Alexandra Boldyreva, David Cash, Marc Fischlin, Bo...
EUROCRYPT
2007
Springer
14 years 4 months ago
Feistel Networks Made Public, and Applications
Feistel Network, consisting of a repeated application of the Feistel Transform, gives a very convenient and popular method for designing “cryptographically strong” permutations...
Yevgeniy Dodis, Prashant Puniya
FOCS
2005
IEEE
14 years 3 months ago
A Characterization of the (natural) Graph Properties Testable with One-Sided Error
The problem of characterizing all the testable graph properties is considered by many to be the most important open problem in the area of property-testing. Our main result in thi...
Noga Alon, Asaf Shapira
EUROCRYPT
2010
Springer
14 years 2 months ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...