Sciweavers

EUROCRYPT
2005
Springer
13 years 11 months ago
Floating-Point LLL Revisited
The Lenstra-Lenstra-Lov´asz lattice basis reduction algorithm (LLL or L3 ) is a very popular tool in public-key cryptanalysis and in many other fields. Given an integer d-dimensi...
Phong Q. Nguyen, Damien Stehlé
EUROCRYPT
2005
Springer
13 years 11 months ago
Predicting and Distinguishing Attacks on RC4 Keystream Generator
In this paper we analyze the statistical distribution of the keystream generator used by the stream ciphers RC4 and RC4A. Our first result is the discovery of statistical biases o...
Itsik Mantin
EUROCRYPT
2005
Springer
13 years 11 months ago
3-Move Undeniable Signature Scheme
In undeniable signature schemes, zero-knowledgeness and non-transferability have been identified so far. In this paper, by separating these two notions, we show the first 3-move ...
Kaoru Kurosawa, Swee-Huay Heng
EUROCRYPT
2005
Springer
13 years 11 months ago
Computational Indistinguishability Between Quantum States and Its Cryptographic Application
We introduce a computational problem of distinguishing between two specific quantum states as a new cryptographic problem to design a quantum cryptographic scheme that is “secu...
Akinori Kawachi, Takeshi Koshiba, Harumichi Nishim...
EUROCRYPT
2005
Springer
13 years 11 months ago
Smooth Projective Hashing and Two-Message Oblivious Transfer
We present a general framework for constructing two-message oblivious transfer protocols using a modification of Cramer and Shoup’s notion of smooth projective hashing (2002). ...
Yael Tauman Kalai
EUROCRYPT
2005
Springer
13 years 11 months ago
On Robust Combiners for Oblivious Transfer and Other Primitives
A (1,2)-robust combiner for a cryptographic primitive P is a construction that takes two candidate schemes for P and combines them into one scheme that securely implement P even i...
Danny Harnik, Joe Kilian, Moni Naor, Omer Reingold...
EUROCRYPT
2005
Springer
13 years 11 months ago
Reducing Complexity Assumptions for Statistically-Hiding Commitment
We revisit the following question: what are the minimal assumptions needed to construct statistically-hiding commitment schemes? Naor et al. show how to construct such schemes bas...
Iftach Haitner, Omer Horvitz, Jonathan Katz, Chiu-...
EUROCRYPT
2005
Springer
13 years 11 months ago
Partial Key Exposure Attacks on RSA up to Full Size Exponents
We present several attacks on RSA that factor the modulus in polynomial time under the condition that a fraction of the most significant bits or least significant bits of the pri...
Matthias Ernst, Ellen Jochemsz, Alexander May, Ben...
EUROCRYPT
2005
Springer
13 years 11 months ago
Public Traceability in Traitor Tracing Schemes
Traitor tracing schemes are of major importance for secure distribution of digital content. They indeed aim at protecting content providers from colluding users to build pirate dec...
Hervé Chabanne, Duong Hieu Phan, David Poin...
EUROCRYPT
2005
Springer
13 years 11 months ago
Approximate Quantum Error-Correcting Codes and Secret Sharing Schemes
It is a standard result in the theory of quantum error-correcting codes that no code of length n can fix more than n/4 arbitrary errors, regardless of the dimension of the coding ...
Claude Crépeau, Daniel Gottesman, Adam Smit...