Sciweavers

1005 search results - page 61 / 201
» Practical Secure Function Evaluation
Sort
View
ASIACRYPT
2009
Springer
14 years 9 days ago
Hedged Public-Key Encryption: How to Protect against Bad Randomness
Abstract. Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, le...
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas ...
CORR
2006
Springer
82views Education» more  CORR 2006»
13 years 9 months ago
Explicit Randomness is not Necessary when Modeling Probabilistic Encryption
Although good encryption functions are probabilistic, most symbolic models do not capture this aspect explicitly. A typical solution, recently used to prove the soundness of such ...
Véronique Cortier, Heinrich Hördegen, ...
CRYPTO
1998
Springer
137views Cryptology» more  CRYPTO 1998»
14 years 1 months ago
Building PRFs from PRPs
Abstract. We evaluate constructions for building pseudo-random functions (PRFs) from pseudo-random permutations (PRPs). We present two constructions: a slower construction which pr...
Chris Hall, David Wagner, John Kelsey, Bruce Schne...
PPSN
2010
Springer
13 years 7 months ago
Privacy-Preserving Multi-Objective Evolutionary Algorithms
Existing privacy-preserving evolutionary algorithms are limited to specific problems securing only cost function evaluation. This lack of functionality and security prevents thei...
Daniel Funke, Florian Kerschbaum
EUROCRYPT
1999
Springer
14 years 1 months ago
Distributed Pseudo-random Functions and KDCs
Abstract. This work describes schemes for distributing between n servers the evaluation of a function f which is an approximation to a random function, such that only authorized su...
Moni Naor, Benny Pinkas, Omer Reingold