Sciweavers

30 search results - page 3 / 6
» On Partial Anonymity in Secret Sharing
Sort
View
EUROCRYPT
2003
Springer
14 years 21 days ago
New Bounds in Secret-Key Agreement: The Gap between Formation and Secrecy Extraction
Perfectly secret message transmission can be realized with only partially secret and weakly correlated information shared by the parties as soon as this information allows for the ...
Renato Renner, Stefan Wolf
CRYPTO
2005
Springer
127views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
One-Way Secret-Key Agreement and Applications to Circuit Polarization and Immunization of Public-Key Encryption
Secret-key agreement between two parties Alice and Bob, connected by an insecure channel, can be realized in an informationtheoretic sense if the parties share many independent pai...
Thomas Holenstein, Renato Renner
CORR
2006
Springer
90views Education» more  CORR 2006»
13 years 7 months ago
Key Distillation and the Secret-Bit Fraction
We consider distillation of secret bits from partially secret noisy correlations PABE, shared between two honest parties and an eavesdropper. The most studied distillation scenario...
Nick S. Jones, Lluis Masanes
SP
2007
IEEE
148views Security Privacy» more  SP 2007»
14 years 1 months ago
DSSS-Based Flow Marking Technique for Invisible Traceback
Law enforcement agencies need the ability to conduct electronic surveillance to combat crime, terrorism, or other malicious activities exploiting the Internet. However, the prolif...
Wei Yu, Xinwen Fu, Steve Graham, Dong Xuan, Wei Zh...
AAECC
2004
Springer
76views Algorithms» more  AAECC 2004»
13 years 7 months ago
On the Security of RSA with Primes Sharing Least-Significant Bits
Abstract. We investigate the security of a variant of the RSA public-key cryptosystem called LSBS-RSA, in which the modulus primes share a large number of least-significant bits.We...
Ron Steinfeld, Yuliang Zheng