Sciweavers

40 search results - page 3 / 8
» crypto 2001
Sort
View
CRYPTO
2001
Springer
136views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Session-Key Generation Using Human Passwords Only
We present session-key generation protocols in a model where the legitimate parties share only a human-memorizable password. The security guarantee holds with respect to probabilis...
Oded Goldreich, Yehuda Lindell
CRYPTO
2001
Springer
145views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Pseudorandomness from Braid Groups
Recently the braid groups were introduced as a new source for cryptography. The group operations are performed efficiently and the features are quite different from those of other...
Eonkyung Lee, Sangjin Lee, Sang Geun Hahn
CRYPTO
2001
Springer
144views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation
In this paper we show that any two-party functionality can be securely computed in a constant number of rounds, where security is obtained against malicious adversaries that may ar...
Yehuda Lindell
CRYPTO
2001
Springer
106views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Forward-Secure Signatures with Optimal Signing and Verifying
We propose the first forward-secure signature scheme for which both signing and verifying are as efficient as for one of the most efficient ordinary signature schemes (Guillou-Qui...
Gene Itkis, Leonid Reyzin
CRYPTO
2001
Springer
97views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Two-Party Generation of DSA Signatures
d Abstract) Philip MacKenzie and Michael K. Reiter Bell Labs, Lucent Technologies, Murray Hill, NJ, USA We describe a means of sharing the DSA signature function, so that two parti...
Philip D. MacKenzie, Michael K. Reiter