Sciweavers

67 search results - page 3 / 14
» crypto 2007
Sort
View
CRYPTO
2007
Springer
110views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
Cryptography in the Multi-string Model
The common random string model introduced by Blum, Feldman and Micali permits the construction of cryptographic protocols that are provably impossible to realize in the standard m...
Jens Groth, Rafail Ostrovsky
CRYPTO
2007
Springer
149views Cryptology» more  CRYPTO 2007»
13 years 9 months ago
Hash Functions and the (Amplified) Boomerang Attack
Abstract. Since Crypto 2004, hash functions have been the target of many attacks which showed that several well-known functions such as SHA-0 or MD5 can no longer be considered sec...
Antoine Joux, Thomas Peyrin
CRYPTO
2007
Springer
144views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
Finding Small Roots of Bivariate Integer Polynomial Equations: A Direct Approach
Coppersmith described at Eurocrypt 96 an algorithm for finding small roots of bivariate integer polynomial equations, based on lattice reduction. A simpler algorithm was later pro...
Jean-Sébastien Coron
CSREASAM
2006
13 years 6 months ago
Flexible Cryptographic Component Design for Secure Web Applications
- Although Internet serves many contents and services, it has serious problems of security: the invasion of privacy, hacking and etc. To prevent these problems, two implementations...
Tae Ho Kim, Jong Jin Kim, Chang Hoon Kim, Chun Pyo...
CRYPTO
2007
Springer
93views Cryptology» more  CRYPTO 2007»
13 years 9 months ago
How Many Oblivious Transfers Are Needed for Secure Multiparty Computation?
Oblivious transfer (OT) is an essential building block for secure multiparty computation when there is no honest majority. In this setting, current protocols for n 3 parties requ...
Danny Harnik, Yuval Ishai, Eyal Kushilevitz