Sciweavers

31 search results - page 6 / 7
» tcc 2005
Sort
View
TCC
2005
Springer
113views Cryptology» more  TCC 2005»
14 years 2 months ago
Entropic Security and the Encryption of High Entropy Messages
Russell and Wang [22] recently introduced an elegant, information-theoretic notion called entropic security of encryption: they required that the cipher text leak no predicate of ...
Yevgeniy Dodis, Adam Smith
TCC
2005
Springer
141views Cryptology» more  TCC 2005»
14 years 2 months ago
Characterizing Ideal Weighted Threshold Secret Sharing
Weighted threshold secret sharing was introduced by Shamir in his seminal work on secret sharing. In such settings, there is a set of users where each user is assigned a positive w...
Amos Beimel, Tamir Tassa, Enav Weinreb
ICALP
2005
Springer
14 years 2 months ago
On Steganographic Chosen Covertext Security
At TCC 2005, Backes and Cachin proposed a new and very strong notion of security for public key steganography: secrecy against adaptive chosen covertext attack (SS-CCA); and posed ...
Nicholas Hopper
TCC
2009
Springer
167views Cryptology» more  TCC 2009»
14 years 9 months ago
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
This paper considers two questions in cryptography. Cryptography Secure Against Memory Attacks. A particularly devastating side-channel attack against cryptosystems, termed the &qu...
Adi Akavia, Shafi Goldwasser, Vinod Vaikuntanathan
TCC
2007
Springer
110views Cryptology» more  TCC 2007»
14 years 2 months ago
Robuster Combiners for Oblivious Transfer
Abstract. A (k; n)-robust combiner for a primitive F takes as input n candidate implementations of F and constructs an implementation of F, which is secure assuming that at least k...
Remo Meier, Bartosz Przydatek, Jürg Wullschle...