Sciweavers

107 search results - page 9 / 22
» The Universal Composable Security of Quantum Key Distributio...
Sort
View
FOCS
2006
IEEE
14 years 2 months ago
Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority
Secret sharing and multiparty computation (also called “secure function evaluation”) are fundamental primitives in modern cryptography, allowing a group of mutually distrustfu...
Michael Ben-Or, Claude Crépeau, Daniel Gott...
TCC
2007
Springer
104views Cryptology» more  TCC 2007»
14 years 2 months ago
Unifying Classical and Quantum Key Distillation
Assume that two distant parties, Alice and Bob, as well as an adversary, Eve, have access to (quantum) systems prepared jointly according to a tripartite state ρABE. In addition, ...
Matthias Christandl, Artur Ekert, Michal Horodecki...
CARDIS
1998
Springer
89views Hardware» more  CARDIS 1998»
14 years 19 days ago
Implementation of a Provably Secure, Smartcard-Based Key Distribution Protocol
We describe the implementation of the Shoup-Rubin key distribution protocol. This protocol stores long-term keys on a smartcard and uses the cryptographic capability of the card t...
Rob Jerdonek, Peter Honeyman, Kevin Coffman, Jim R...
CRYPTO
2007
Springer
145views Cryptology» more  CRYPTO 2007»
14 years 10 days ago
Secure Identification and QKD in the Bounded-Quantum-Storage Model
We consider the problem of secure identification: user U proves to server S that he knows an agreed (possibly low-entropy) password w, while giving away as little information on w ...
Ivan Damgård, Serge Fehr, Louis Salvail, Chr...
CCS
2007
ACM
14 years 2 months ago
Chosen-ciphertext secure proxy re-encryption
In a proxy re-encryption (PRE) scheme, a proxy is given special information that allows it to translate a ciphertext under one key into a ciphertext of the same message under a di...
Ran Canetti, Susan Hohenberger