Sciweavers

EUROCRYPT
2006
Springer
13 years 8 months ago
Oblivious Transfer Is Symmetric
We show that oblivious transfer of bits from A to B can be obtained from a single instance of the same primitive from B to A. Our reduction is perfect and shows that oblivious tran...
Stefan Wolf, Jürg Wullschleger
EUROCRYPT
2006
Springer
13 years 8 months ago
A Provable-Security Treatment of the Key-Wrap Problem
Abstract. We give a provable-security treatment for the key-wrap problem, providing definitions, constructions, and proofs. We suggest that key-wrap's goal is security in the ...
Phillip Rogaway, Thomas Shrimpton
EUROCRYPT
2006
Springer
13 years 8 months ago
Efficient Binary Conversion for Paillier Encrypted Values
We consider the framework of secure n-party computation based on threshold homomorphic cryptosystems as put forth by Cramer,
Berry Schoenmakers, Pim Tuyls
EUROCRYPT
2006
Springer
13 years 8 months ago
Composition Implies Adaptive Security in Minicrypt
To prove that a secure key-agreement protocol exists one must at least show P = NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom fun...
Krzysztof Pietrzak
EUROCRYPT
2006
Springer
13 years 8 months ago
Cryptography in Theory and Practice: The Case of Encryption in IPsec
Abstract. This paper studies the gaps that exist between cryptography as studied in theory, as defined in standards, as implemented by software engineers, and as actually consumed ...
Kenneth G. Paterson, Arnold K. L. Yau
EUROCRYPT
2006
Springer
13 years 8 months ago
Language Modeling and Encryption on Packet Switched Networks
The holy grail of a mathematical model of secure encryption is to devise a model that is both faithful in its description of the real world, and yet admits a construction for an en...
Kevin S. McCurley
EUROCRYPT
2006
Springer
13 years 8 months ago
Luby-Rackoff Ciphers from Weak Round Functions?
The Feistel-network is a popular structure underlying many block-ciphers where the cipher is constructed from many simpler rounds, each defined by some function which is derived fr...
Ueli M. Maurer, Yvonne Anne Oswald, Krzysztof Piet...
EUROCRYPT
2006
Springer
13 years 8 months ago
Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures
Abstract. Lattice-based signature schemes following the GoldreichGoldwasser-Halevi (GGH) design have the unusual property that each signature leaks information on the signer's...
Phong Q. Nguyen, Oded Regev
EUROCRYPT
2006
Springer
13 years 8 months ago
Sequential Aggregate Signatures and Multisignatures Without Random Oracles
We present the first aggregate signature, the first multisignature, and the first verifiably encrypted signature provably secure without random oracles. Our constructions derive f...
Steve Lu, Rafail Ostrovsky, Amit Sahai, Hovav Shac...
EUROCRYPT
2006
Springer
13 years 8 months ago
Polling with Physical Envelopes: A Rigorous Analysis of a Human-Centric Protocol
We propose simple, realistic protocols for polling that allow the responder to plausibly repudiate his response, while at the same time allow accurate statistical analysis of poll ...
Tal Moran, Moni Naor