Sciweavers

524 search results - page 30 / 105
» On the Security of the DeKaRT Primitive
Sort
View
EUROCRYPT
1999
Springer
14 years 1 months ago
Conditional Oblivious Transfer and Timed-Release Encryption
Abstract. We consider the problem of sending messages into the future." Previous constructions for this task were either based on heuristic assumptions or did not provide anon...
Giovanni Di Crescenzo, Rafail Ostrovsky, Sivaramak...
CORR
2010
Springer
128views Education» more  CORR 2010»
13 years 9 months ago
Random Oracles in a Quantum World
Once quantum computers reach maturity most of today's traditional cryptographic schemes based on RSA or discrete logarithms become vulnerable to quantum-based attacks. Hence, ...
Özgür Dagdelen, Marc Fischlin, Anja Lehm...
TCS
2008
13 years 9 months ago
Cryptographically-masked flows
Abstract. Cryptographic operations are essential for many security-critical systems. Reasoning about information flow in such systems is challenging because typical (noninterferenc...
Aslan Askarov, Daniel Hedin, Andrei Sabelfeld
TDSC
2008
125views more  TDSC 2008»
13 years 9 months ago
Trustworthy Computing under Resource Constraints with the DOWN Policy
Trustworthy computing modules like secure coprocessors (ScP) are already in extensive use today, albeit limited predominantly to scenarios where constraints on cost is not a seriou...
Mahalingam Ramkumar
EUROCRYPT
1997
Springer
14 years 18 days ago
Oblivious Transfers and Privacy Amplification
Oblivious transfer (OT) is an important primitive in cryptography. In chosen one-out-of-two string OT, a sender offers two strings, one of which the other party, called the receive...
Gilles Brassard, Claude Crépeau