Sciweavers

39 search results - page 2 / 8
» Tightness of the Security Bound of CENC
Sort
View
CRYPTO
2007
Springer
109views Cryptology» more  CRYPTO 2007»
14 years 1 months ago
A Tight High-Order Entropic Quantum Uncertainty Relation with Applications
We derive a new entropic quantum uncertainty relation involving min-entropy. The relation is tight and can be applied in various quantum-cryptographic settings. Protocols for quant...
Ivan Damgård, Serge Fehr, Renato Renner, Lou...
INFOCOM
2012
IEEE
12 years 6 months ago
Expected loss bounds for authentication in constrained channels
We derive bounds on the expected loss for authentication protocols in channels which are constrained due to noisy conditions and communication costs. This is motivated by a numbe...
Christos Dimitrakakis, Aikaterini Mitrokotsa, Serg...
TIT
2010
121views Education» more  TIT 2010»
13 years 2 months ago
Power of a public random permutation and its application to authenticated encryption
In this paper, we first show that many independent pseudorandom permutations over {0, 1}n can be obtained from a single public random permutation and secret n bits. We next prove ...
Kaoru Kurosawa
EUROCRYPT
1999
Springer
14 years 6 hour ago
Lower Bounds for Oblivious Transfer Reductions
We prove the first general and non-trivial lower bound for the number of times a 1-out-of-n Oblivious Transfer of strings of length should be invoked so as to obtain, by an inform...
Yevgeniy Dodis, Silvio Micali
EUROCRYPT
2004
Springer
14 years 1 months ago
Optimal Communication Complexity of Generic Multicast Key Distribution
We prove a tight lower bound for generic protocols for secure multicast key distribution where the messages sent by the group manager for rekeying the group are obtained by arbitra...
Daniele Micciancio, Saurabh Panjwani