Sciweavers

ASIACRYPT
2005
Springer
13 years 10 months ago
Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation
Abstract. We give improved upper bounds on the communication complexity of optimally-resilient secure multiparty computation in the cryptographic model. We consider evaluating an n...
Martin Hirt, Jesper Buus Nielsen
ASIACRYPT
2005
Springer
13 years 10 months ago
Modular Security Proofs for Key Agreement Protocols
The security of key agreement protocols has traditionally been notoriously hard to establish. In this paper we present a modular approach to the construction of proofs of security ...
Caroline Kudla, Kenneth G. Paterson
ASIACRYPT
2005
Springer
13 years 10 months ago
Universally Anonymizable Public-Key Encryption
Abstract. We first propose the notion of universally anonymizable publickey encryption. Suppose that we have the encrypted data made with the same security parameter, and that the...
Ryotaro Hayashi, Keisuke Tanaka
ASIACRYPT
2005
Springer
13 years 10 months ago
Gate Evaluation Secret Sharing and Secure One-Round Two-Party Computation
We propose Gate Evaluation Secret Sharing (GESS) – a new kind of secret sharing, designed for use in secure function evaluation (SFE) with minimal interaction. The resulting simp...
Vladimir Kolesnikov
ASIACRYPT
2005
Springer
13 years 10 months ago
Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application
In this paper, we discuss non-interactive updating of decryption keys in identity-based encryption (IBE). IBE is a public key cryptosystem where a public key is an arbitrary strin...
Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, H...
ASIACRYPT
2005
Springer
13 years 10 months ago
Do All Elliptic Curves of the Same Order Have the Same Difficulty of Discrete Log?
David Jao, Stephen D. Miller, Ramarathnam Venkates...
ASIACRYPT
2005
Springer
13 years 10 months ago
Revealing Additional Information in Two-Party Computations
Abstract. A two-argument function is computed privately by two parties if after the computation, no party should know anything about the other inputs except for what he is able to ...
Andreas Jakoby, Maciej Liskiewicz
ASIACRYPT
2005
Springer
13 years 10 months ago
An Analysis of the XSL Algorithm
The XSL “algorithm” is a method for solving systems of multivariate polynomial equations based on the linearization method. It was proposed in 2002 as a dedicated method for ex...
Carlos Cid, Gaëtan Leurent
ASIACRYPT
2005
Springer
13 years 10 months ago
Quantum Anonymous Transmissions
We consider the problem of hiding sender and receiver of classical and quantum bits (qubits), even if all physical transmissions can be monitored. We present a quantum protocol for...
Matthias Christandl, Stephanie Wehner
ASIACRYPT
2005
Springer
13 years 10 months ago
Errors in Computational Complexity Proofs for Protocols
Kim-Kwang Raymond Choo, Colin Boyd, Yvonne Hitchco...