Sciweavers

39 search results - page 3 / 8
» eurocrypt 2001
Sort
View
EUROCRYPT
2001
Springer
13 years 10 months ago
Identification Protocols Secure against Reset Attacks
Abstract. We provide identi£cation protocols that are secure even when the adversary can reset the internal state and/or randomization source of the user identifying itself, and w...
Mihir Bellare, Marc Fischlin, Shafi Goldwasser, Si...
EUROCRYPT
2001
Springer
13 years 10 months ago
How to Convert the Flavor of a Quantum Bit Commitment
In this paper we show how to convert a statistically binding but computationally concealing quantum bit commitment scheme into a computationally binding but statistically concealin...
Claude Crépeau, Frédéric L&ea...
EUROCRYPT
2001
Springer
13 years 10 months ago
Key Recovery and Message Attacks on NTRU-Composite
NTRU is a fast public key cryptosystem presented in 1996 by Hoffstein, Pipher and Silverman of Brown University. It operates in the ring of polynomials Z[X]/(XN − 1), where the ...
Craig Gentry
EUROCRYPT
2001
Springer
13 years 10 months ago
Min-round Resettable Zero-Knowledge in the Public-Key Model
In STOC 2000, Canetti, Goldreich, Goldwasser, and Micali put forward the strongest notion of zero-knowledge to date, resettable zero-knowledge (RZK) and implemented it in constant ...
Silvio Micali, Leonid Reyzin
EUROCRYPT
2001
Springer
13 years 10 months ago
Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels
Abstract. We present a formalism for the analysis of key-exchange protocols that combines previous definitional approaches and results in a definition of security that enjoys som...
Ran Canetti, Hugo Krawczyk