Sciweavers

38 search results - page 4 / 8
» Random Oracles and Auxiliary Input
Sort
View
CRYPTO
2003
Springer
101views Cryptology» more  CRYPTO 2003»
13 years 11 months ago
The Impact of Decryption Failures on the Security of NTRU Encryption
NTRUEncrypt is unusual among public-key cryptosystems in that, with standard parameters, validly generated ciphertexts can fail to decrypt. This affects the provable security prop...
Nick Howgrave-Graham, Phong Q. Nguyen, David Point...
EUROCRYPT
2005
Springer
13 years 11 months ago
Secure Remote Authentication Using Biometric Data
Biometric data offer a potential source of high-entropy, secret information that can be used in cryptographic protocols provided two issues are addressed: (1) biometric data are n...
Xavier Boyen, Yevgeniy Dodis, Jonathan Katz, Rafai...
ASIACRYPT
2003
Springer
13 years 11 months ago
The Insecurity of Esign in Practical Implementations
Provable security usually makes the assumption that a source of perfectly random and secret data is available. However, in practical applications, and especially when smart cards a...
Pierre-Alain Fouque, Nick Howgrave-Graham, Gwena&e...
CRYPTO
2011
Springer
243views Cryptology» more  CRYPTO 2011»
12 years 5 months ago
Memory Delegation
We consider the problem of delegating computation, where the delegator doesn’t even know the input to the function being delegated, and runs in time significantly smaller than ...
Kai-Min Chung, Yael Tauman Kalai, Feng-Hao Liu, Ra...
COLT
2008
Springer
13 years 7 months ago
Almost Tight Upper Bound for Finding Fourier Coefficients of Bounded Pseudo- Boolean Functions
A pseudo-Boolean function is a real-valued function defined on {0, 1}n . A k-bounded function is a pseudo-Boolean function that can be expressed as a sum of subfunctions each of w...
Sung-Soon Choi, Kyomin Jung, Jeong Han Kim