DE eng

Search in the Catalogues and Directories

Hits 1 – 8 of 8

1
Accounting comparability and managers’ discretionary disclosures over conference calls
BASE
Show details
2
Scalable and Language-Independent Embedding-based Approach for Plagiarism Detection Considering Obfuscation Type: No Training Phase
Gharavi, Erfaneh; Veisi, Hadi; Rosso, Paolo. - : Springer-Verlag, 2020
BASE
Show details
3
Specification-Based Protocol Obfuscation
In: DSN 2018 - 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks ; https://hal.inria.fr/hal-01848573 ; DSN 2018 - 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks, Jun 2018, Luxembourg City, Luxembourg. pp.1-12, ⟨10.1109/DSN.2018.00056⟩ (2018)
BASE
Show details
4
Overview of PAN 2018. Author identification, author profiling, and author obfuscation
Potthast, Martin; Tschuggnall, Michael; Stein, Benno. - : Springer-Verlag, 2018
BASE
Show details
5
Overview of PAN'17: Author Identification, Author Profiling, and Author Obfuscation
Potthast, Martin; Tschuggnall, Michael; Stein, Benno. - : Springer-Verlag, 2017
BASE
Show details
6
Overview of the PAN'2016 - New Challenges for Authorship Analysis: Cross-genre Profiling, Clustering, Diarization, and Obfuscation
Rangel-Pardo, Francisco Manuel; Stamatatos, Efstathios; Rosso, Paolo. - : Springer Verlag (Germany), 2016
BASE
Show details
7
On cryptography with auxiliary input
In: http://research.microsoft.com/en-us/um/people/yael/publications/2009-On_Cryptography.pdf (2009)
BASE
Show details
8
Chosen Ciphertext Security via Point Obfuscation ⋆
In: https://eprint.iacr.org/2014/269.pdf
Abstract: Abstract. In this paper, we show two new constructions of chosen ciphertext secure (CCA secure) public key encryption (PKE) from general assumptions. The key ingredient in our constructions is an obfuscator for point functions with multi-bit output (MBPF obfuscators, for short), that satisfies some (average-case) indistinguishability-based security, which we call AIND security, in the presence of hardto-invert auxiliary input. Specifically, our first construction is based on a chosen plaintext secure PKE scheme and an MBPF obfuscator satisfying the AIND security in the presence of computationally hardto-invert auxiliary input. Our second construction is based on a lossy encryption scheme and an MBPF obfuscator satisfying the AIND security in the presence of statistically hard-to-invert auxiliary input. To clarify the relative strength of AIND security, we show the relations among security notions for MBPF obfuscators, and show that AIND security with computationally (resp. statistically) hard-to-invert auxiliary input is implied by the average-case virtual black-box (resp. virtual grey-box) property with the same type of auxiliary input. Finally, we show that a lossy encryption scheme can be constructed from an obfuscator for point functions (point obfuscator) that satisfies re-randomizability and a weak form of composability in the worst-case virtual grey-box sense. This result, combined with our second generic construction and several previous results on point obfuscators and MBPF obfuscators, yields
Keyword: chosen ciphertext security; key encapsulation mechanism; lossy encryption; point obfuscation; public key encryption
URL: http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.431.7290
BASE
Hide details

Catalogues
0
0
0
0
0
0
0
Bibliographies
0
0
0
0
0
0
0
0
0
Linked Open Data catalogues
0
Online resources
0
0
0
0
Open access documents
8
0
0
0
0
© 2013 - 2024 Lin|gu|is|tik | Imprint | Privacy Policy | Datenschutzeinstellungen ändern