Sciweavers

34 search results - page 3 / 7
» tcc 2010
Sort
View
TCC
2010
Springer
188views Cryptology» more  TCC 2010»
14 years 1 months ago
Delayed-Key Message Authentication for Streams
We consider message authentication codes for streams where the key becomes known only at the end of the stream. This usually happens in key-exchange protocols like SSL and TLS wher...
Marc Fischlin, Anja Lehmann
TCC
2010
Springer
170views Cryptology» more  TCC 2010»
14 years 5 months ago
Public-Key Cryptographic Primitives Provably as Secure as Subset Sum
Abstract. We propose a semantically-secure public-key encryption scheme whose security is polynomialtime equivalent to the hardness of solving random instances of the subset sum pr...
Vadim Lyubashevsky, Adriana Palacio, Gil Segev
TCC
2010
Springer
236views Cryptology» more  TCC 2010»
14 years 5 months ago
From Passive to Covert Security at Low Cost
Aumann and Lindell defined security against covert attacks, where the adversary is malicious, but is only caught cheating with a certain probability, where the idea is that in man...
Ivan Damgård, Martin Geisler, Jesper Buus Ni...
TCC
2010
Springer
179views Cryptology» more  TCC 2010»
14 years 5 months ago
Two Is a Crowd? A Black-Box Separation of One-Wayness and Security under Correlated Inputs
A family of trapdoor functions is one-way under correlated inputs if no efficient adversary can invert it even when given the value of the function on multiple correlated inputs. T...
Yevgeniy Vahlis
STOC
2010
ACM
200views Algorithms» more  STOC 2010»
14 years 6 months ago
Hardness Amplification in Proof Complexity
We present a generic method for converting any family of unsatisfiable CNF formulas that require large resolution rank into CNF formulas whose refutation requires large rank for p...
Paul Beame, Trinh Huynh and Toniann Pitassi