Sciweavers

17 search results - page 3 / 4
» tcc 2004
Sort
View
TCC
2004
Springer
131views Cryptology» more  TCC 2004»
14 years 3 months ago
Rerandomizable and Replayable Adaptive Chosen Ciphertext Attack Secure Cryptosystems
Recently Canetti, Krawczyk and Nielsen defined the notion of replayable adaptive chosen ciphertext attack (RCCA) secure encryption. Essentially a cryptosystem that is RCCA secure ...
Jens Groth
TCC
2004
Springer
105views Cryptology» more  TCC 2004»
14 years 3 months ago
Unfair Noisy Channels and Oblivious Transfer
In a paper from EuroCrypt’99, Damg˚ard, Kilian and Salvail show various positive and negative results on constructing Bit Commitment (BC) and Oblivious Transfer (OT) from Unfair...
Ivan Damgård, Serge Fehr, Kirill Morozov, Lo...
EUROCRYPT
2005
Springer
14 years 3 months ago
The RSA Group is Pseudo-Free
We prove, under the strong RSA assumption, that the group of invertible integers modulo the product of two safe primes is pseudo-free. More specifically, no polynomial time algor...
Daniele Micciancio
TCC
2004
Springer
164views Cryptology» more  TCC 2004»
14 years 3 months ago
Hierarchical Threshold Secret Sharing
We consider the problem of threshold secret sharing in groups with hierarchical structure. In such settings, the secret is shared among a group of participants that is partitioned ...
Tamir Tassa
TCC
2005
Springer
116views Cryptology» more  TCC 2005»
14 years 3 months ago
Error Correction in the Bounded Storage Model
We initiate a study of Maurer’s bounded storage model (JoC, 1992) in presence of transmission errors and perhaps other types of errors that cause different parties to have incon...
Yan Zong Ding