Sciweavers

EUROCRYPT
2005
Springer
13 years 9 months ago
Reducing Complexity Assumptions for Statistically-Hiding Commitment
We revisit the following question: what are the minimal assumptions needed to construct statistically-hiding commitment schemes? Naor et al. show how to construct such schemes bas...
Iftach Haitner, Omer Horvitz, Jonathan Katz, Chiu-...
EUROCRYPT
2005
Springer
13 years 9 months ago
Partial Key Exposure Attacks on RSA up to Full Size Exponents
We present several attacks on RSA that factor the modulus in polynomial time under the condition that a fraction of the most significant bits or least significant bits of the pri...
Matthias Ernst, Ellen Jochemsz, Alexander May, Ben...
EUROCRYPT
2005
Springer
13 years 9 months ago
Public Traceability in Traitor Tracing Schemes
Traitor tracing schemes are of major importance for secure distribution of digital content. They indeed aim at protecting content providers from colluding users to build pirate dec...
Hervé Chabanne, Duong Hieu Phan, David Poin...
EUROCRYPT
2005
Springer
13 years 9 months ago
Approximate Quantum Error-Correcting Codes and Secret Sharing Schemes
It is a standard result in the theory of quantum error-correcting codes that no code of length n can fix more than n/4 arbitrary errors, regardless of the dimension of the coding ...
Claude Crépeau, Daniel Gottesman, Adam Smit...
EUROCRYPT
2005
Springer
13 years 9 months ago
Universally Composable Password-Based Key Exchange
Abstract. We propose and realize a definition of security for passwordbased key exchange within the framework of universally composable (UC) security, thus providing security guar...
Ran Canetti, Shai Halevi, Jonathan Katz, Yehuda Li...
EUROCRYPT
2005
Springer
13 years 9 months ago
Mercurial Commitments with Applications to Zero-Knowledge Sets
We introduce a new flavor of commitment schemes, which we call mercurial commitments. Informally, mercurial commitments are standard commitments that have been extended to allow ...
Melissa Chase, Alexander Healy, Anna Lysyanskaya, ...
EUROCRYPT
2005
Springer
13 years 9 months ago
Secure Remote Authentication Using Biometric Data
Biometric data offer a potential source of high-entropy, secret information that can be used in cryptographic protocols provided two issues are addressed: (1) biometric data are n...
Xavier Boyen, Yevgeniy Dodis, Jonathan Katz, Rafai...
EUROCRYPT
2005
Springer
13 years 9 months ago
Related-Key Boomerang and Rectangle Attacks
This paper introduces the related-key boomerang and the related-key rectangle attacks. These new attacks can expand the cryptanalytic toolbox, and can be applied to many block ciph...
Eli Biham, Orr Dunkelman, Nathan Keller
EUROCRYPT
2005
Springer
13 years 9 months ago
Collisions of SHA-0 and Reduced SHA-1
In this paper we describe improvements to the techniques used to cryptanalyze SHA-0 and introduce the first results on SHA
Eli Biham, Rafi Chen, Antoine Joux, Patrick Carrib...