Sciweavers

34 search results - page 3 / 7
» Strong Cryptography from Weak Secrets
Sort
View
TCC
2009
Springer
112views Cryptology» more  TCC 2009»
14 years 10 months ago
Oblivious Transfer from Weak Noisy Channels
Various results show that oblivious transfer can be implemented using the assumption of noisy channels. Unfortunately, this assumption is not as weak as one might think, because i...
Jürg Wullschleger
FOCS
2009
IEEE
14 years 1 months ago
Optimal Quantum Strong Coin Flipping
Coin flipping is a fundamental cryptographic primitive that enables two distrustful and far apart parties to create a uniformly random bit [Blu81]. Quantum information allows for ...
André Chailloux, Iordanis Kerenidis
TCS
2008
13 years 9 months ago
Cryptographically-masked flows
Abstract. Cryptographic operations are essential for many security-critical systems. Reasoning about information flow in such systems is challenging because typical (noninterferenc...
Aslan Askarov, Daniel Hedin, Andrei Sabelfeld
DSN
2007
IEEE
14 years 4 months ago
Protecting Cryptographic Keys from Memory Disclosure Attacks
Cryptography has become an indispensable mechanism for securing systems, communications and applications. While offering strong protection, cryptography makes the assumption that ...
Keith Harrison, Shouhuai Xu
TCC
2012
Springer
226views Cryptology» more  TCC 2012»
12 years 5 months ago
Subspace LWE
The (decisional) learning with errors problem (LWE) asks to distinguish “noisy” inner products of a secret vector with random vectors from uniform. In recent years, the LWE pro...
Krzysztof Pietrzak