Sciweavers

JOC
2010
129views more  JOC 2010»
12 years 11 months ago
Discrete Logarithm Problems with Auxiliary Inputs
Let g be an element of prime order p in an abelian group and let Zp. We show that if g, g , and gd are given for a positive divisor d of p - 1, the secret key can be computed de...
Jung Hee Cheon
ICITS
2009
13 years 2 months ago
Survey: Leakage Resilience and the Bounded Retrieval Model
Abstract. This survey paper studies recent advances in the field of LeakageResilient Cryptography. This booming area is concerned with the design of cryptographic primitives resist...
Joël Alwen, Yevgeniy Dodis, Daniel Wichs
ACMSE
2009
ACM
13 years 2 months ago
A secure unidirectional proxy re-encryption using identity and secret key exchange
Proxy re-encryption, abbreviated as PRE, is a cryptosystem which allows the proxy to re-encrypt a cirphertext without accessing the underlying message. The re-encryption protocol ...
Edna Milgo
PPL
2010
147views more  PPL 2010»
13 years 2 months ago
Key Distribution versus Key Enhancement in Quantum Cryptography
It has been said that quantum cryptography in general o ers a secure solution to the problem of key enhancement. This means that two parties who already share a small secret key, ...
Naya Nagy, Marius Nagy, Selim G. Akl
TIT
2008
187views more  TIT 2008»
13 years 3 months ago
The Bare Bounded-Storage Model: The Tight Bound on the Storage Requirement for Key Agreement
Abstract--In the bounded-storage model (BSM) for information-theoretic secure encryption and key agreement, one makes use of a random string R whose length t is greater than the as...
Stefan Dziembowski, Ueli M. Maurer
FGCS
2000
104views more  FGCS 2000»
13 years 4 months ago
Protecting secret keys with personal entropy
Conventional encryption technology often requires users to protect a secret key by selecting a password or passphrase. While a good passphrase will only be known to the user, it a...
Carl M. Ellison, Chris Hall, Randy Milbert, Bruce ...
TIFS
2008
152views more  TIFS 2008»
13 years 4 months ago
Security of Lattice-Based Data Hiding Against the Watermarked-Only Attack
This paper presents a security analysis for data hiding methods based on nested lattice codes, extending the analysis provided by previous works to a more general scenario. The se...
Luis Pérez-Freire, Fernando Pérez-Go...
TCS
2008
13 years 4 months ago
Cryptographically-masked flows
Abstract. Cryptographic operations are essential for many security-critical systems. Reasoning about information flow in such systems is challenging because typical (noninterferenc...
Aslan Askarov, Daniel Hedin, Andrei Sabelfeld
IJSN
2006
123views more  IJSN 2006»
13 years 4 months ago
A survey of key evolving cryptosystems
: This paper presents a survey of key evolving cryptosystems in the public key setting, focusing on two main approaches: `forward security' and `intrusion resilience'. Th...
Matthew K. Franklin
CORR
2008
Springer
138views Education» more  CORR 2008»
13 years 4 months ago
An Improved Robust Fuzzy Extractor
We consider the problem of building robust fuzzy extractors, which allow two parties holding similar random variables W, W to agree on a secret key R in the presence of an active ...
Bhavana Kanukurthi, Leonid Reyzin