Sciweavers

CRYPTO
2006
Springer
140views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
Lattice-Based Cryptography
We describe some of the recent progress on lattice-based cryptography, starting from the seminal work of Ajtai, and ending with some recent constructions of very efficient cryptogr...
Oded Regev
CRYPTO
2006
Springer
109views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One
There are several candidate semantically secure encryption schemes, yet in many applications non-malleability of encryptions is crucial. We show how to transform any semantically s...
Rafael Pass, Abhi Shelat, Vinod Vaikuntanathan
CRYPTO
2006
Springer
111views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
Tight Bounds for Unconditional Authentication Protocols in the Manual Channel and Shared Key Models
We address the message authentication problem in two seemingly different communication models. In the first model, the sender and receiver are connected by an insecure channel and...
Moni Naor, Gil Segev, Adam Smith
CRYPTO
2006
Springer
88views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
On the Impossibility of Efficiently Combining Collision Resistant Hash Functions
Let H1, H2 be two hash functions. We wish to construct a new hash function H that is collision resistant if at least one of H1 or H2 is collision resistant. Concatenating the outpu...
Dan Boneh, Xavier Boyen
CRYPTO
2006
Springer
104views Cryptology» more  CRYPTO 2006»
13 years 8 months ago
Random Selection with an Adversarial Majority
Abstract. We consider the problem of random selection, where p players follow a protocol to jointly select a random element of a universe of size n. However, some of the players ma...
Ronen Gradwohl, Salil P. Vadhan, David Zuckerman