Sciweavers

TCC
2004
Springer
101views Cryptology» more  TCC 2004»
13 years 10 months ago
Implementing Oblivious Transfer Using Collection of Dense Trapdoor Permutations
Abstract. Until recently, the existence of collection of trapdoor permutations (TDP) was believed (and claimed) to imply almost all of the major cryptographic primitives, including...
Iftach Haitner
TCC
2004
Springer
131views Cryptology» more  TCC 2004»
13 years 10 months ago
Rerandomizable and Replayable Adaptive Chosen Ciphertext Attack Secure Cryptosystems
Recently Canetti, Krawczyk and Nielsen defined the notion of replayable adaptive chosen ciphertext attack (RCCA) secure encryption. Essentially a cryptosystem that is RCCA secure ...
Jens Groth
TCC
2004
Springer
105views Cryptology» more  TCC 2004»
13 years 10 months ago
Unfair Noisy Channels and Oblivious Transfer
In a paper from EuroCrypt’99, Damg˚ard, Kilian and Salvail show various positive and negative results on constructing Bit Commitment (BC) and Oblivious Transfer (OT) from Unfair...
Ivan Damgård, Serge Fehr, Kirill Morozov, Lo...
TCC
2004
Springer
147views Cryptology» more  TCC 2004»
13 years 10 months ago
Computational Collapse of Quantum State with Application to Oblivious Transfer
Quantum 2-party cryptography differs from its classical counterpart in at least one important way: Given blak-box access to a perfect commitment scheme there exists a secure 1−2...
Claude Crépeau, Paul Dumais, Dominic Mayers...
TCC
2004
Springer
134views Cryptology» more  TCC 2004»
13 years 10 months ago
A Universally Composable Mix-Net
We show how to public-key obfuscate two commonly used shuffles: decryption shuffles which permute and decrypt ciphertexts, and re-encryption shuffles which permute and re-encrypt c...
Douglas Wikström
TCC
2004
Springer
164views Cryptology» more  TCC 2004»
13 years 10 months ago
Hierarchical Threshold Secret Sharing
We consider the problem of threshold secret sharing in groups with hierarchical structure. In such settings, the secret is shared among a group of participants that is partitioned ...
Tamir Tassa
TCC
2004
Springer
96views Cryptology» more  TCC 2004»
13 years 10 months ago
On the Notion of Pseudo-Free Groups
We explore the notion of a pseudo-free group, first introduced by Hohenberger [Hoh03], and provide an alternative stronger definition. We show that if Z∗ n is a pseudo-free abe...
Ronald L. Rivest
TCC
2004
Springer
100views Cryptology» more  TCC 2004»
13 years 10 months ago
On the Random-Oracle Methodology as Applied to Length-Restricted Signature Schemes
In earlier work, we described a “pathological” example of a signature scheme that is secure in the Random Oracle Model, but for which no secure implementation exists. For that...
Ran Canetti, Oded Goldreich, Shai Halevi
TCC
2004
Springer
173views Cryptology» more  TCC 2004»
13 years 10 months ago
Soundness of Formal Encryption in the Presence of Active Adversaries
Abstract. We present a general method to prove security properties of cryptographic protocols against active adversaries, when the messages exchanged by the honest parties are arbi...
Daniele Micciancio, Bogdan Warinschi