Sciweavers

555 search results - page 22 / 111
» From ABZ to Cryptography
Sort
View
CHES
2009
Springer
140views Cryptology» more  CHES 2009»
14 years 10 months ago
On Tamper-Resistance from a Theoretical Viewpoint
Tamper-proof devices are pretty powerful. They can be used to have better security in applications. In this work we observe that they can also be maliciously used in order to defea...
Paulo Mateus, Serge Vaudenay
TCC
2009
Springer
112views Cryptology» more  TCC 2009»
14 years 10 months ago
Oblivious Transfer from Weak Noisy Channels
Various results show that oblivious transfer can be implemented using the assumption of noisy channels. Unfortunately, this assumption is not as weak as one might think, because i...
Jürg Wullschleger
STOC
2005
ACM
110views Algorithms» more  STOC 2005»
14 years 10 months ago
Key agreement from weak bit agreement
Assume that Alice and Bob, given an authentic channel, have a protocol where they end up with a bit SA and SB, respectively, such that with probability 1+ 2 these bits are equal. ...
Thomas Holenstein
PKC
2007
Springer
219views Cryptology» more  PKC 2007»
14 years 4 months ago
Cryptanalysis of the Paeng-Jung-Ha Cryptosystem from PKC 2003
At PKC 2003 Paeng, Jung, and Ha proposed a lattice based public key cryptosystem(PJH). It is originated from GGH, and designed as a hybrid of GGH and NTRUEncrypt in order to reduce...
Daewan Han, Myung-Hwan Kim, Yongjin Yeom
PKC
2005
Springer
110views Cryptology» more  PKC 2005»
14 years 3 months ago
From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited
To sign with RSA, one usually encodes the message m as µ(m) and then raises the result to the private exponent modulo N. In Asiacrypt 2000, Coron et al. showed how to build a secu...
Julien Cathalo, Jean-Sébastien Coron, David...