Sciweavers

40 search results - page 2 / 8
» crypto 2001
Sort
View
CRYPTO
2001
Springer
106views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Oblivious Transfer in the Bounded Storage Model
Building on a previous important work of Cachin, Cr´epeau, and Marcil [15], we present a provably secure and more efficient protocol for 2 1 -Oblivious Transfer with a storage-bou...
Yan Zong Ding
CRYPTO
2001
Springer
139views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Soundness in the Public-Key Model
The public-key model for interactive proofs has proved to be quite effective in improving protocol efficiency [CGGM00]. We argue, however, that its soundness notion is more subtle...
Silvio Micali, Leonid Reyzin
CRYPTO
2007
Springer
99views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
Practical Cryptanalysis of SFLASH
In this paper, we present a practical attack on the signature scheme SFLASH proposed by Patarin, Goubin and Courtois in 2001 following a design they had introduced in 1998. The att...
Vivien Dubois, Pierre-Alain Fouque, Adi Shamir, Ja...
CRYPTO
2004
Springer
205views Cryptology» more  CRYPTO 2004»
13 years 10 months ago
Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model
In the bare public-key model (BPK in short), each verifier is assumed to have deposited a public key in a file that is accessible by all users at all times. In this model, intro...
Giovanni Di Crescenzo, Giuseppe Persiano, Ivan Vis...
CRYPTO
2001
Springer
95views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Robustness for Free in Unconditional Multi-party Computation
We present a very efficient multi-party computation protocol unconditionally secure against an active adversary. The security is maximal, i.e., active corruption of up to t < n/...
Martin Hirt, Ueli M. Maurer