Sciweavers

493 search results - page 35 / 99
» The oracle penalty method
Sort
View
ICNP
2006
IEEE
14 years 3 months ago
Rigorous Protocol Design in Practice: An Optical Packet-Switch MAC in HOL
— This paper reports on an experiment in network protocol design: we use novel rigorous techniques in the design process of a new protocol, in a close collaboration between syste...
Adam Biltcliffe, Michael Dales, Sam Jansen, Tom Ri...
ASIACRYPT
2005
Springer
14 years 2 months ago
Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
In this paper, we discuss non-interactive updating of decryption keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary strin...
Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, H...
EUROCRYPT
2003
Springer
14 years 2 months ago
Why Provable Security Matters?
Abstract. Recently, methods from provable security, that had been developped for the last twenty years within the research community, have been extensively used to support emerging...
Jacques Stern
ASIACRYPT
2008
Springer
13 years 11 months ago
Chosen Ciphertext Security with Optimal Ciphertext Overhead
Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts to provide semantic security against chosen ciphertext attacks (IND-CCA). ...
Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto
CC
1998
Springer
100views System Software» more  CC 1998»
13 years 8 months ago
Symmetric Alternation Captures BPP
We introduce the natural class SP 2 containing those languages which may be expressed in terms of two symmetric quanti ers. This class lies between P 2 and P 2 P 2 and naturall...
Alexander Russell, Ravi Sundaram