Sciweavers

CRYPTO
2006
Springer
129views Cryptology» more  CRYPTO 2006»
13 years 6 months ago
New Proofs for
HMAC was proved in [3] to be a PRF assuming that (1) the underlying compression function is a PRF, and (2) the iterated hash function is weakly collision-resistant. However, recent...
Mihir Bellare
CRYPTO
2006
Springer
82views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
Fast Algorithms for the Free Riders Problem in Broadcast Encryption
Zulfikar Ramzan, David P. Woodruff
CRYPTO
2006
Springer
112views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
Receipt-Free Universally-Verifiable Voting with Everlasting Privacy
We present the first universally verifiable voting scheme that can be based on a general assumption (existence of a non-interactive commitment scheme). Our scheme is also the first...
Tal Moran, Moni Naor
CRYPTO
2006
Springer
106views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
On Robust Combiners for Private Information Retrieval and Other Primitives
Abstract. Let A and B denote cryptographic primitives. A (k, m)robust A-to-B combiner is a construction, which takes m implementations of primitive A as input, and yields an implem...
Remo Meier, Bartosz Przydatek
CRYPTO
2006
Springer
93views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
Rationality and Adversarial Behavior in Multi-party Computation
Anna Lysyanskaya, Nikos Triandopoulos
CRYPTO
2006
Springer
112views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
On Expected Constant-Round Protocols for Byzantine Agreement
In a seminal paper, Feldman and Micali (STOC '88) show an n-party Byzantine agreement protocol tolerating t < n/3 malicious parties that runs in expected constant rounds. H...
Jonathan Katz, Chiu-Yuen Koo
CRYPTO
2006
Springer
115views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
The Number Field Sieve in the Medium Prime Case
Antoine Joux, Reynald Lercier, Nigel P. Smart, Fre...
CRYPTO
2006
Springer
149views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
On Combining Privacy with Guaranteed Output Delivery in Secure Multiparty Computation
In the setting of multiparty computation, a set of parties wish to jointly compute a function of their inputs, while preserving security in the case that some subset of them are co...
Yuval Ishai, Eyal Kushilevitz, Yehuda Lindell, Ere...
CRYPTO
2006
Springer
97views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
Robust Multiparty Computation with Linear Communication Complexity
We present a robust multiparty computation protocol. The protocol is for the cryptographic model with open channels and a polytime adversary, and allows n parties to actively secur...
Martin Hirt, Jesper Buus Nielsen
CRYPTO
2006
Springer
84views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
Strengthening Digital Signatures Via Randomized Hashing
Shai Halevi, Hugo Krawczyk