Sciweavers

CRYPTO
2010
Springer
170views Cryptology» more  CRYPTO 2010»
13 years 1 months ago
Securing Computation against Continuous Leakage
We present a general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded nu...
Shafi Goldwasser, Guy N. Rothblum
CRYPTO
2010
Springer
189views Cryptology» more  CRYPTO 2010»
13 years 1 months ago
Instantiability of RSA-OAEP under Chosen-Plaintext Attack
We show that the widely deployed RSA-OAEP encryption scheme of Bellare and Rogaway (Eurocrypt 1994), which combines RSA with two rounds of an underlying Feistel network whose hash...
Eike Kiltz, Adam O'Neill, Adam Smith
CRYPTO
2010
Springer
145views Cryptology» more  CRYPTO 2010»
13 years 4 months ago
Protocols for Multiparty Coin Toss with Dishonest Majority
Coin-tossing protocols are protocols that generate a random bit with uniform distribution. These protocols are used as a building block in many cryptographic protocols. Cleve [STOC...
Amos Beimel, Eran Omri, Ilan Orlov
CRYPTO
2010
Springer
162views Cryptology» more  CRYPTO 2010»
13 years 4 months ago
On Strong Simulation and Composable Point Obfuscation
The Virtual Black Box (VBB) property for program obfuscators provides a strong guarantee: Anything computable by an efficient adversary given the obfuscated program can also be co...
Nir Bitansky, Ran Canetti
CRYPTO
2010
Springer
140views Cryptology» more  CRYPTO 2010»
13 years 5 months ago
Password-Authenticated Session-Key Generation on the Internet in the Plain Model
Vipul Goyal, Abhishek Jain 0002, Rafail Ostrovsky
CRYPTO
2010
Springer
188views Cryptology» more  CRYPTO 2010»
13 years 5 months ago
Efficient Indifferentiable Hashing into Ordinary Elliptic Curves
Abstract. We provide the first construction of a hash function into ordinary elliptic curves that is indifferentiable from a random oracle, based on Icart's deterministic enco...
Eric Brier, Jean-Sébastien Coron, Thomas Ic...
CRYPTO
2010
Springer
181views Cryptology» more  CRYPTO 2010»
13 years 5 months ago
On the Efficiency of Classical and Quantum Oblivious Transfer Reductions
Due to its universality oblivious transfer (OT) is a primitive of great importance in secure multi-party computation. OT is impossible to implement from scratch in an unconditional...
Severin Winkler, Jürg Wullschleger
CRYPTO
2010
Springer
186views Cryptology» more  CRYPTO 2010»
13 years 5 months ago
Additively Homomorphic Encryption with d-Operand Multiplications
The search for encryption schemes that allow to evaluate functions (or circuits) over encrypted data has attracted a lot of attention since the seminal work on this subject by Rive...
Carlos Aguilar Melchor, Philippe Gaborit, Javier H...
CRYPTO
2010
Springer
157views Cryptology» more  CRYPTO 2010»
13 years 5 months ago
Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability - (or: Quadratic Residuosity Strikes Ba
The main results of this work are new public-key encryption schemes that, under the quadratic residuosity (QR) assumption (or Paillier's decisional composite residuosity (DCR...
Zvika Brakerski, Shafi Goldwasser
CRYPTO
2010
Springer
157views Cryptology» more  CRYPTO 2010»
13 years 5 months ago
Correcting Errors in RSA Private Keys
Abstract. Let pk = (N , e) be an RSA public key with corresponding secret key sk = (p, q, d, dp, dq , q-1 p ). Assume that we obtain partial error-free information of sk, e.g., ass...
Wilko Henecka, Alexander May, Alexander Meurer