Sciweavers

EUROCRYPT
2006
Springer
13 years 8 months ago
Private Circuits II: Keeping Secrets in Tamperable Circuits
Abstract. Motivated by the problem of protecting cryptographic hardware, we continue the investigation of private circuits initiated in [16]. In this work, our aim is to construct ...
Yuval Ishai, Manoj Prabhakaran, Amit Sahai, David ...
EUROCRYPT
2006
Springer
13 years 8 months ago
Herding Hash Functions and the Nostradamus Attack
In this paper, we develop a new attack on Damg
John Kelsey, Tadayoshi Kohno
EUROCRYPT
2006
Springer
13 years 8 months ago
Parallel and Concurrent Security of the HB and HB+ Protocols
Jonathan Katz, Ji Sun Shin
EUROCRYPT
2006
Springer
13 years 8 months ago
The Function Field Sieve in the Medium Prime Case
In this paper, we study the application of the function field sieve algorithm for computing discrete logarithms over finite fields of the form Fqn when q is a medium-sized prime po...
Antoine Joux, Reynald Lercier
EUROCRYPT
2006
Springer
13 years 8 months ago
Perfect Non-interactive Zero Knowledge for NP
Non-interactive zero-knowledge (NIZK) proof systems are fundamental cryptographic primitives used in many constructions, including CCA2-secure cryptosystems, digital signatures, an...
Jens Groth, Rafail Ostrovsky, Amit Sahai
EUROCRYPT
2006
Springer
13 years 8 months ago
How to Strengthen Pseudo-random Generators by Using Compression
Sequence compression is one of the most promising tools for strengthening pseudo-random generators used in stream ciphers. Indeed, adding compression components can thwart algebrai...
Aline Gouget, Hervé Sibert
EUROCRYPT
2006
Springer
13 years 8 months ago
Polynomial Equivalence Problems: Algorithmic and Theoretical Aspects
The Isomorphism of Polynomials (IP) [28], which is the main concern of this paper, originally corresponds to the problem of recovering the secret key of a C scheme [26]. Besides, t...
Jean-Charles Faugère, Ludovic Perret
EUROCRYPT
2006
Springer
13 years 8 months ago
Practical Identity-Based Encryption Without Random Oracles
We present an Identity Based Encryption (IBE) system that is fully secure in the standard model and has several advantages over previous such systems
Craig Gentry
EUROCRYPT
2006
Springer
13 years 8 months ago
Our Data, Ourselves: Privacy Via Distributed Noise Generation
In this work we provide efficient distributed protocols for generating shares of random noise, secure against malicious participants. The purpose of the noise generation is to crea...
Cynthia Dwork, Krishnaram Kenthapadi, Frank McSher...