Sciweavers

EUROCRYPT
2000
Springer
13 years 7 months ago
Security Aspects of Practical Quantum Cryptography
The use of quantum bits (qubits) in cryptography holds the promise of secure cryptographic quantum key distribution schemes. Unfortunately, the implemented schemes are often operat...
Gilles Brassard, Norbert Lütkenhaus, Tal Mor,...
EUROCRYPT
2000
Springer
13 years 7 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
EUROCRYPT
2000
Springer
13 years 7 months ago
Authenticated Key Exchange Secure against Dictionary Attacks
Password-based protocols for authenticated key exchange (AKE) are designed to work despite the use of passwords drawn from a space so small that an adversary might well enumerate, ...
Mihir Bellare, David Pointcheval, Phillip Rogaway
EUROCRYPT
2000
Springer
13 years 7 months ago
Noisy Polynomial Interpolation and Noisy Chinese Remaindering
Abstract. The noisy polynomial interpolation problem is a new intractability assumption introduced last year in oblivious polynomial evaluation. It also appeared independently in p...
Daniel Bleichenbacher, Phong Q. Nguyen
EUROCRYPT
2000
Springer
13 years 7 months ago
Minimal-Latency Secure Function Evaluation
Sander, Young and Yung recently exhibited a protocol for computing on encrypted inputs, for functions computable in NC1 . In their variant of secure function evaluation, Bob (the &...
Donald Beaver
EUROCRYPT
2000
Springer
13 years 7 months ago
Cryptanalysis of Patarin's 2-Round Public Key System with S Boxes (2R)
In a series of papers Patarin proposes new efficient public key systems. A very interesting proposal, called 2-Round Public Key System with S Boxes, or 2R, is based on the difficul...
Eli Biham
EUROCRYPT
2000
Springer
13 years 7 months ago
Efficient Proofs that a Committed Number Lies in an Interval
Alice wants to prove that she is young enough to borrow money from her bank, without revealing her age. She therefore needs a tool for proving that a committed number lies in a spe...
Fabrice Boudot