Sciweavers

237 search results - page 47 / 48
» On the Security Notions for Public-Key Encryption Schemes
Sort
View
STOC
1995
ACM
107views Algorithms» more  STOC 1995»
13 years 11 months ago
Incremental cryptography and application to virus protection
The goal of incremental cryptography is to design cryptographic algorithms with the property that having applied the algorithm to a document, it is possible to quickly update the ...
Mihir Bellare, Oded Goldreich, Shafi Goldwasser
ASIACRYPT
2009
Springer
14 years 2 months ago
Foundations of Non-malleable Hash and One-Way Functions
Non-malleability is an interesting and useful property which ensures that a cryptographic protocol preserves the independence of the underlying values: given for example an encryp...
Alexandra Boldyreva, David Cash, Marc Fischlin, Bo...
ECCC
2007
185views more  ECCC 2007»
13 years 7 months ago
Trapdoors for Hard Lattices and New Cryptographic Constructions
We show how to construct a variety of “trapdoor” cryptographic tools assuming the worst-case hardness of standard lattice problems (such as approximating the length of the sho...
Craig Gentry, Chris Peikert, Vinod Vaikuntanathan
IACR
2011
104views more  IACR 2011»
12 years 7 months ago
Collusion Resistant Obfuscation and Functional Re-encryption
Program Obfuscation is the problem of transforming a program into one which is functionally equivalent, yet whose inner workings are completely unintelligible to an adversary. Des...
Nishanth Chandran, Melissa Chase, Vinod Vaikuntana...
CCS
2006
ACM
13 years 11 months ago
Deniable authentication and key exchange
We extend the definitional work of Dwork, Naor and Sahai from deniable authentication to deniable key-exchange protocols. We then use these definitions to prove the deniability fe...
Mario Di Raimondo, Rosario Gennaro, Hugo Krawczyk