Sciweavers

CRYPTO
2001
Springer
95views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Robustness for Free in Unconditional Multi-party Computation
We present a very efficient multi-party computation protocol unconditionally secure against an active adversary. The security is maximal, i.e., active corruption of up to t < n/...
Martin Hirt, Ueli M. Maurer
CRYPTO
2001
Springer
147views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Correlation Analysis of the Shrinking Generator
Abstract. The shrinking generator is a well-known keystream generator composed of two linear feedback shift registers, LFSR1 and LFSR2, where LFSR1 is clock-controlled according to...
Jovan Dj. Golic
CRYPTO
2001
Springer
136views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Session-Key Generation Using Human Passwords Only
We present session-key generation protocols in a model where the legitimate parties share only a human-memorizable password. The security guarantee holds with respect to probabilis...
Oded Goldreich, Yehuda Lindell
CRYPTO
2001
Springer
155views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
RSA-OAEP Is Secure under the RSA Assumption
Recently Victor Shoup noted that there is a gap in the widely-believed security result of OAEP against adaptive chosen-ciphertext attacks. Moreover, he showed that, presumably, OA...
Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointch...
CRYPTO
2001
Springer
97views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Minimal Complete Primitives for Secure Multi-party Computation
Abstract. The study of minimal cryptographic primitives needed to implement secure computation among two or more players is a fundamental question in cryptography. The issue of com...
Matthias Fitzi, Juan A. Garay, Ueli M. Maurer, Raf...
CRYPTO
2001
Springer
106views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Oblivious Transfer in the Bounded Storage Model
Building on a previous important work of Cachin, Cr´epeau, and Marcil [15], we present a provably secure and more efficient protocol for 2 1 -Oblivious Transfer with a storage-bou...
Yan Zong Ding
CRYPTO
2001
Springer
111views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase
Consider a scenario where an l-bit secret has been distributed among n players by an honest dealer using some secret sharing scheme. Then, if all players behave honestly, the secre...
Ronald Cramer, Ivan Damgård, Serge Fehr
CRYPTO
2001
Springer
152views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Secure Distributed Linear Algebra in a Constant Number of Rounds
Consider a network of processors among which elements in a finite field K can be verifiably shared in a constant number of rounds. Assume furthermore constant-round protocols ar...
Ronald Cramer, Ivan Damgård
CRYPTO
2001
Springer
119views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Cryptanalysis of RSA Signatures with Fixed-Pattern Padding
Eric Brier, Christophe Clavier, Jean-Sébast...
CRYPTO
2001
Springer
116views Cryptology» more  CRYPTO 2001»
13 years 9 months ago
Nonlinear Vector Resilient Functions
An (n, m, k)-resilient function is a function f : Fn 2 → Fm 2 such that every possible output m-tuple is equally likely to occur when the values of k arbitrary inputs are fixed ...
Jung Hee Cheon