Sciweavers

CRYPTO
2007
Springer
106views Cryptology» more  CRYPTO 2007»
13 years 9 months ago
Indistinguishability Amplification
system is the abstraction of the input-output behavior of any kind of discrete system, in particular cryptographic systems. Many aspects of cryptographic security analyses and pro...
Ueli M. Maurer, Krzysztof Pietrzak, Renato Renner
CRYPTO
2007
Springer
93views Cryptology» more  CRYPTO 2007»
13 years 9 months ago
How Many Oblivious Transfers Are Needed for Secure Multiparty Computation?
Oblivious transfer (OT) is an essential building block for secure multiparty computation when there is no honest majority. In this setting, current protocols for n 3 parties requ...
Danny Harnik, Yuval Ishai, Eyal Kushilevitz
CRYPTO
2007
Springer
149views Cryptology» more  CRYPTO 2007»
13 years 9 months ago
Hash Functions and the (Amplified) Boomerang Attack
Abstract. Since Crypto 2004, hash functions have been the target of many attacks which showed that several well-known functions such as SHA-0 or MD5 can no longer be considered sec...
Antoine Joux, Thomas Peyrin
CRYPTO
2007
Springer
145views Cryptology» more  CRYPTO 2007»
13 years 9 months ago
Secure Identification and QKD in the Bounded-Quantum-Storage Model
We consider the problem of secure identification: user U proves to server S that he knows an agreed (possibly low-entropy) password w, while giving away as little information on w ...
Ivan Damgård, Serge Fehr, Louis Salvail, Chr...
CRYPTO
2007
Springer
172views Cryptology» more  CRYPTO 2007»
13 years 9 months ago
Deterministic and Efficiently Searchable Encryption
We present as-strong-as-possible definitions of privacy, and constructions achieving them, for public-key encryption schemes where the encryption algorithm is deterministic. We ob...
Mihir Bellare, Alexandra Boldyreva, Adam O'Neill
CRYPTO
2007
Springer
130views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
A Security Analysis of the NIST SP 800-90 Elliptic Curve Random Number Generator
An elliptic curve random number generator (ECRNG) has been approved in a NIST standards and proposed for ANSI and SECG draft standards. This paper proves that, if three conjecture...
Daniel R. L. Brown, Kristian Gjøsteen
CRYPTO
2007
Springer
132views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
How Should We Solve Search Problems Privately?
Abstract. Secure multiparty computation allows a group of distrusting parties to jointly compute a (possibly randomized) function of their inputs. However, it is often the case tha...
Amos Beimel, Tal Malkin, Kobbi Nissim, Enav Weinre...
CRYPTO
2007
Springer
145views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
Chernoff-Type Direct Product Theorems
Consider a challenge-response protocol where the probability of a correct response is at least α for a legitimate user and at most β < α for an attacker. One example is a CAP...
Russell Impagliazzo, Ragesh Jaiswal, Valentine Kab...
CRYPTO
2007
Springer
130views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
Reducing Trust in the PKG in Identity Based Cryptosystems
One day, you suddenly find that a private key corresponding to your Identity is up for sale at e-Bay. Since you do not suspect a key compromise, perhaps it must be the PKG who is...
Vipul Goyal
CRYPTO
2007
Springer
143views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU
To date the NTRUEncrypt security parameters have been based on the existence of two types of attack: a meet-in-the-middle attack due to Odlyzko, and a conservative extrapolation of...
Nick Howgrave-Graham