Sciweavers

53 search results - page 8 / 11
» eurocrypt 2000
Sort
View
EUROCRYPT
2000
Springer
13 years 11 months ago
Security Aspects of Practical Quantum Cryptography
The use of quantum bits (qubits) in cryptography holds the promise of secure cryptographic quantum key distribution schemes. Unfortunately, the implemented schemes are often operat...
Gilles Brassard, Norbert Lütkenhaus, Tal Mor,...
EUROCRYPT
2000
Springer
13 years 11 months ago
Efficient Receipt-Free Voting Based on Homomorphic Encryption
Voting schemes that provide receipt-freeness prevent voters from proving their cast vote, and hence thwart vote-buying and coercion. We analyze the security of the multi-authority ...
Martin Hirt, Kazue Sako
EUROCRYPT
2000
Springer
13 years 11 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
EUROCRYPT
2000
Springer
13 years 11 months ago
Noisy Polynomial Interpolation and Noisy Chinese Remaindering
Abstract. The noisy polynomial interpolation problem is a new intractability assumption introduced last year in oblivious polynomial evaluation. It also appeared independently in p...
Daniel Bleichenbacher, Phong Q. Nguyen
EUROCRYPT
2000
Springer
13 years 11 months ago
Computing Inverses over a Shared Secret Modulus
We discuss the following problem: Given an integer shared secretly among n players and a prime number e, how can the players efficiently compute a sharing of e-1 mod . The most in...
Dario Catalano, Rosario Gennaro, Shai Halevi