Sciweavers

15 search results - page 2 / 3
» On the Round Security of Symmetric-Key Cryptographic Primiti...
Sort
View
COCO
2010
Springer
168views Algorithms» more  COCO 2010»
15 years 2 months ago
A New Sampling Protocol and Applications to Basing Cryptographic Primitives on the Hardness of NP
We investigate the question of what languages can be decided efficiently with the help of a recursive collisionfinding oracle. Such an oracle can be used to break collisionresistan...
Iftach Haitner, Mohammad Mahmoody, David Xiao
CRYPTO
2005
Springer
135views Cryptology» more  CRYPTO 2005»
15 years 7 months ago
Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator
We present a constant-round protocol for general secure multiparty computation which makes a black-box use of a pseudorandom generator. In particular, the protocol does not requir...
Ivan Damgård, Yuval Ishai
ASIACRYPT
2010
Springer
14 years 11 months ago
The Round Complexity of Verifiable Secret Sharing: The Statistical Case
We consider the round complexity of a basic cryptographic task: verifiable secret sharing (VSS). This well-studied primitive provides a good "test case" for our understan...
Ranjit Kumaresan, Arpita Patra, C. Pandu Rangan
EUROCRYPT
2007
Springer
15 years 8 months ago
Feistel Networks Made Public, and Applications
Feistel Network, consisting of a repeated application of the Feistel Transform, gives a very convenient and popular method for designing “cryptographically strong” permutations...
Yevgeniy Dodis, Prashant Puniya
ACNS
2010
Springer
134views Cryptology» more  ACNS 2010»
15 years 2 months ago
Efficient and Secure Evaluation of Multivariate Polynomials and Applications
In this work, we design two-party and multiparty protocols for evaluating multivariate polynomials at participants' inputs with security against a malicious adversary who may ...
Matthew K. Franklin, Payman Mohassel