Sciweavers

132 search results - page 24 / 27
» Some Bounds and a Construction for Secure Broadcast Encrypti...
Sort
View
CRYPTO
2007
Springer
134views Cryptology» more  CRYPTO 2007»
14 years 1 months ago
Domain Extension of Public Random Functions: Beyond the Birthday Barrier
A public random function is a random function that is accessible by all parties, including the adversary. For example, a (public) random oracle is a public random function {0, 1}â...
Ueli M. Maurer, Stefano Tessaro
CORR
2008
Springer
155views Education» more  CORR 2008»
13 years 7 months ago
On Wiretap Networks II
We consider the problem of securing a multicast network against a wiretapper that can intercept the packets on a limited number of arbitrary network links of his choice. We assume ...
Salim Y. El Rouayheb, Emina Soljanin
STOC
2010
ACM
189views Algorithms» more  STOC 2010»
14 years 5 months ago
Near-optimal extractors against quantum storage
We give near-optimal constructions of extractors secure against quantum bounded-storage adversaries. One instantiation gives the first such extractor to achieve an output length (...
Anindya De and Thomas Vidick
SPW
2004
Springer
14 years 1 months ago
The Dancing Bear: A New Way of Composing Ciphers
This note presents a new way of composing cryptographic primitives which makes some novel combinations possible. For example, one can do threshold decryption using standard block c...
Ross Anderson
FOCS
2008
IEEE
14 years 2 months ago
Leakage-Resilient Cryptography
We construct a stream-cipher SC whose implementation is secure even if a bounded amount of arbitrary (adaptively, adversarially chosen) information about the internal state of SC ...
Stefan Dziembowski, Krzysztof Pietrzak