Sciweavers

31 search results - page 4 / 7
» tcc 2005
Sort
View
TCC
2005
Springer
108views Cryptology» more  TCC 2005»
14 years 4 months ago
Comparing Two Notions of Simulatability
In this work, relations between the security notions standard simulatability and universal simulatability for cryptographic protocols are investigated. A simulatability-based notio...
Dennis Hofheinz, Dominique Unruh
TCC
2005
Springer
169views Cryptology» more  TCC 2005»
14 years 4 months ago
Chosen-Ciphertext Security of Multiple Encryption
Encryption of data using multiple, independent encryption schemes (“multiple encryption”) has been suggested in a variety of contexts, and can be used, for example, to protect ...
Yevgeniy Dodis, Jonathan Katz
TCC
2005
Springer
139views Cryptology» more  TCC 2005»
14 years 4 months ago
The Relationship Between Password-Authenticated Key Exchange and Other Cryptographic Primitives
Abstract. We consider the problem of password-authenticated key exchange (PAK) also known as session-key generation using passwords: constructing session-key generation protocols t...
Minh-Huyen Nguyen
TCC
2005
Springer
88views Cryptology» more  TCC 2005»
14 years 4 months ago
Relaxing Environmental Security: Monitored Functionalities and Client-Server Computation
Definition of security under the framework of Environmental Security (a.k.a Network-Aware Security or Universally Composable Security) typically requires “extractability” of t...
Manoj Prabhakaran, Amit Sahai
TCC
2005
Springer
166views Cryptology» more  TCC 2005»
14 years 4 months ago
Adaptively-Secure, Non-interactive Public-Key Encryption
Adaptively-secure encryption schemes ensure secrecy even in the presence of an adversary who can corrupt parties in an adaptive manner based on public keys, ciphertexts, and secret...
Ran Canetti, Shai Halevi, Jonathan Katz