Sciweavers

CRYPTO
2005
Springer
116views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
New Monotones and Lower Bounds in Unconditional Two-Party Computation
Since bit and string oblivious transfer and commitment, two primitives of paramount importance in secure two- and multi-party computation, cannot be realized in an unconditionally ...
Stefan Wolf, Jürg Wullschleger
CRYPTO
2005
Springer
111views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
Finding Collisions in the Full SHA-1
In this paper, we present new collision search attacks on the
Xiaoyun Wang, Yiqun Lisa Yin, Hongbo Yu
CRYPTO
2005
Springer
113views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
Secure Communications over Insecure Channels Based on Short Authenticated Strings
Abstract. We propose a way to establish peer-to-peer authenticated communications over an insecure channel by using an extra channel which can authenticate very short strings, e.g....
Serge Vaudenay
CRYPTO
2005
Springer
164views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
Composition Does Not Imply Adaptive Security
We study the question whether the sequential or parallel composition of two functions, each indistinguishable from a random function by non-adaptive distinguishers is secure agains...
Krzysztof Pietrzak
CRYPTO
2005
Springer
72views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
Unconditional Characterizations of Non-interactive Zero-Knowledge
Abstract. Non-interactive zero-knowledge (NIZK) proofs have been investigated in two models: the Public Parameter model and the Secret Parameter model. In the former, a public stri...
Rafael Pass, Abhi Shelat
CRYPTO
2005
Springer
115views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
Private Searching on Streaming Data
Rafail Ostrovsky, William E. Skeith III
CRYPTO
2005
Springer
110views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
The Conditional Correlation Attack: A Practical Attack on Bluetooth Encryption
Motivated by the security of the nonlinear filter generator, the concept of correlation was previously extended to the conditional correlation, that studied the linear correlation...
Yi Lu 0002, Willi Meier, Serge Vaudenay
CRYPTO
2005
Springer
83views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
A Practical Attack on a Braid Group Based Cryptographic Protocol
In this paper we present a practical heuristic attack on the Ko, Lee et al. key exchange protocol introduced at Crypto 2000 [10]. One of the ideas behind our attack is using Dehorn...
Alexei G. Myasnikov, Vladimir Shpilrain, Alexander...
CRYPTO
2005
Springer
149views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
Authenticating Pervasive Devices with Human Protocols
Forgery and counterfeiting are emerging as serious security risks in low-cost pervasive computing devices. These devices lack the computational, storage, power, and communication r...
Ari Juels, Stephen A. Weis
CRYPTO
2005
Springer
96views Cryptology» more  CRYPTO 2005»
13 years 10 months ago
Privacy-Preserving Set Operations
In many important applications, a collection of mutually distrustful parties must perform private computation over multisets. Each party’s input to the function is his private i...
Lea Kissner, Dawn Xiaodong Song