Sciweavers

53 search results - page 7 / 11
» eurocrypt 2000
Sort
View
EUROCRYPT
2000
Springer
13 years 11 months ago
Fair Encryption of RSA Keys
Cryptography is more and more concerned with elaborate protocols involving many participants. In some cases, it is crucial to be sure that players behave fairly especially when the...
Guillaume Poupard, Jacques Stern
EUROCRYPT
2000
Springer
13 years 11 months ago
Using Hash Functions as a Hedge against Chosen Ciphertext Attack
The cryptosystem recently proposed by Cramer and Shoup [CS98] is a practical public key cryptosystem that is secure against adaptive chosen ciphertext attack provided the Decision...
Victor Shoup
EUROCRYPT
2000
Springer
13 years 11 months ago
Minimal-Latency Secure Function Evaluation
Sander, Young and Yung recently exhibited a protocol for computing on encrypted inputs, for functions computable in NC1 . In their variant of secure function evaluation, Bob (the &...
Donald Beaver
EUROCRYPT
2000
Springer
13 years 11 months ago
One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval
We show that general one-way trapdoor permutations are sufficient to privately retrieve an entry from a database of size n with total communication complexity strictly less than n....
Eyal Kushilevitz, Rafail Ostrovsky
EUROCRYPT
2000
Springer
13 years 11 months ago
Authenticated Key Exchange Secure against Dictionary Attacks
Password-based protocols for authenticated key exchange (AKE) are designed to work despite the use of passwords drawn from a space so small that an adversary might well enumerate, ...
Mihir Bellare, David Pointcheval, Phillip Rogaway