Sciweavers

EUROCRYPT
2004
Springer
13 years 9 months ago
Immunizing Encryption Schemes from Decryption Errors
We provide methods for transforming an encryption scheme susceptible to decryption errors into one that is immune to these errors. Immunity to decryption errors is vital when const...
Cynthia Dwork, Moni Naor, Omer Reingold
EUROCRYPT
2004
Springer
13 years 9 months ago
Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data
Yevgeniy Dodis, Leonid Reyzin, Adam Smith
EUROCRYPT
2004
Springer
13 years 9 months ago
Construction of Secure Random Curves of Genus 2 over Prime Fields
For counting points of Jacobians of genus 2 curves defined over large prime fields, the best known method is a variant of Schoof’s algorithm. We present several improvements on...
Pierrick Gaudry, Éric Schost
EUROCRYPT
2004
Springer
13 years 9 months ago
Practical Large-Scale Distributed Key Generation
Generating a distributed key, where a constant fraction of the players can reconstruct the key, is an essential component of many largescale distributed computing tasks such as ful...
John F. Canny, Stephen Sorkin
EUROCRYPT
2004
Springer
13 years 9 months ago
Chosen-Ciphertext Security from Identity-Based Encryption
Abstract. We propose a simple and efficient construction of a CCAsecure public-key encryption scheme from any CPA-secure identity-based encryption (IBE) scheme. Our construction re...
Ran Canetti, Shai Halevi, Jonathan Katz
EUROCRYPT
2004
Springer
13 years 9 months ago
Finding Small Roots of Bivariate Integer Polynomial Equations Revisited
At Eurocrypt ’96, Coppersmith proposed an algorithm for finding small roots of bivariate integer polynomial equations, based on lattice reduction techniques. But the approach is...
Jean-Sébastien Coron
EUROCRYPT
2004
Springer
13 years 9 months ago
Concurrent Signatures
We introduce the concept of concurrent signatures. These allow two entities to produce two signatures in such a way that, from the point of view of any third party, both signatures...
Liqun Chen, Caroline Kudla, Kenneth G. Paterson
EUROCRYPT
2004
Springer
13 years 9 months ago
Security Proofs for Identity-Based Identification and Signature Schemes
Mihir Bellare, Chanathip Namprempre, Gregory Neven
EUROCRYPT
2004
Springer
13 years 9 months ago
Hash Function Balance and Its Impact on Birthday Attacks
Textbooks tell us that a birthday attack on a hash function h with range size r requires r1/2 trials (hash computations) to find a collision. But this is quite misleading, being t...
Mihir Bellare, Tadayoshi Kohno
EUROCRYPT
2004
Springer
13 years 9 months ago
Public-Key Steganography
Informally, a public-key steganography protocol allows two parties, who have never met or exchanged a secret, to send hidden messages over a public channel so that an adversary can...
Luis von Ahn, Nicholas J. Hopper