Sciweavers

77 search results - page 14 / 16
» On the Security of Pseudorandomized Information-Theoreticall...
Sort
View
ICC
2007
IEEE
125views Communications» more  ICC 2007»
14 years 2 months ago
A Novel Concept: Message Driven Frequency Hopping (MDFH)
—Frequency hopping systems have been widely used in military communications to prevent hostile jamming, interception and detection. In traditional frequency hopping (FH) systems,...
Qi Ling, Tongtong Li, Zhi Ding
EUROCRYPT
2004
Springer
14 years 2 months ago
Immunizing Encryption Schemes from Decryption Errors
We provide methods for transforming an encryption scheme susceptible to decryption errors into one that is immune to these errors. Immunity to decryption errors is vital when const...
Cynthia Dwork, Moni Naor, Omer Reingold
ASIACRYPT
2003
Springer
14 years 1 months ago
Sequential Key Derivation Patterns for Broadcast Encryption and Key Predistribution Schemes
Abstract. We study two closely related primitives: Broadcast Encryption and Key Predistribution Schemes (KPS). Broadcast Encryption allows a broadcaster to broadcast an encrypted m...
Nuttapong Attrapadung, Kazukuni Kobara, Hideki Ima...
ASIACRYPT
2011
Springer
12 years 8 months ago
Leakage-Resilient Cryptography from the Inner-Product Extractor
We present a generic method to secure various widely-used cryptosystems against arbitrary side-channel leakage, as long as the leakage adheres three restrictions: first, it is bou...
Stefan Dziembowski, Sebastian Faust
CRYPTO
2004
Springer
91views Cryptology» more  CRYPTO 2004»
14 years 2 months ago
Non-interactive Timestamping in the Bounded Storage Model
A timestamping scheme is non-interactive if a stamper can stamp a document without communicating with any other player. The only communication done is at validation time. Non-Inte...
Tal Moran, Ronen Shaltiel, Amnon Ta-Shma