Sciweavers

CRYPTO
2011
Springer
207views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
Secure Computation on the Web: Computing without Simultaneous Interaction
Secure computation enables mutually suspicious parties to compute a joint function of their private inputs while providing strong security guarantees. Amongst other things, even i...
Shai Halevi, Yehuda Lindell, Benny Pinkas
CRYPTO
2011
Springer
176views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
Authenticated and Misuse-Resistant Encryption of Key-Dependent Data
Mihir Bellare, Sriram Keelveedhi
CRYPTO
2011
Springer
235views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenari...
Zvika Brakerski, Gil Segev
CRYPTO
2011
Springer
179views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
Smaller Decoding Exponents: Ball-Collision Decoding
Very few public-key cryptosystems are known that can encrypt and decrypt in time b2+o(1) with conjectured security level 2b against conventional computers and quantum computers. Th...
Daniel J. Bernstein, Tanja Lange, Christiane Peter...
CRYPTO
2011
Springer
278views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
Leftover Hash Lemma, Revisited
Boaz Barak, Yevgeniy Dodis, Hugo Krawczyk, Olivier...
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
The Collision Security of Tandem-DM in the Ideal Cipher Model
We prove that Tandem-DM, one of the two “classical” schemes for turning a blockcipher of 2n-bit key into a double block length hash function, has birthday-type collision resist...
Jooyoung Lee, Martijn Stam, John P. Steinberger
CRYPTO
2011
Springer
274views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
Order-Preserving Encryption Revisited: Improved Security Analysis and Alternative Solutions
Alexandra Boldyreva, Nathan Chenette, Adam O'Neill
CRYPTO
2011
Springer
195views Cryptology» more  CRYPTO 2011»
12 years 4 months ago
Time-Lock Puzzles in the Random Oracle Model
Abstract. A time-lock puzzle is a mechanism for sending messages “to the future”. The sender publishes a puzzle whose solution is the message to be sent, thus hiding it until e...
Mohammad Mahmoody, Tal Moran, Salil P. Vadhan