Sciweavers

132 search results - page 18 / 27
» Some Bounds and a Construction for Secure Broadcast Encrypti...
Sort
View
SODA
2003
ACM
114views Algorithms» more  SODA 2003»
13 years 10 months ago
Lower bounds for collusion-secure fingerprinting
Collusion-secure fingerprinting codes are an important primitive used by many digital watermarking schemes [1, 10, 9]. Boneh and Shaw [3] define a model for these types of codes...
Chris Peikert, Abhi Shelat, Adam Smith
EUROCRYPT
2012
Springer
11 years 11 months ago
Fully Homomorphic Encryption with Polylog Overhead
We show that homomorphic evaluation of (wide enough) arithmetic circuits can be accomplished with only polylogarithmic overhead. Namely, we present a construction of fully homomorp...
Craig Gentry, Shai Halevi, Nigel P. Smart
ASIACRYPT
2009
Springer
14 years 3 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...
CRYPTO
1991
Springer
105views Cryptology» more  CRYPTO 1991»
14 years 15 days ago
Universal Hashing and Authentication Codes
In this paper, we study the application of universal hashingto the construction of unconditionally secure authentication codes without secrecy. This idea is most useful when the nu...
Douglas R. Stinson
ICDCS
2010
IEEE
14 years 26 days ago
Adaptive Jamming-Resistant Broadcast Systems with Partial Channel Sharing
—Wireless communication is particularly vulnerable to signal jamming attacks. Spread spectrum mitigates such problem by spreading normal narrowband signals over a much wider band...
Qi Dong, Donggang Liu