Sciweavers

EUROCRYPT
2006
Springer
14 years 7 days ago
Practical Identity-Based Encryption Without Random Oracles
We present an Identity Based Encryption (IBE) system that is fully secure in the standard model and has several advantages over previous such systems
Craig Gentry
EUROCRYPT
2006
Springer
14 years 7 days ago
Our Data, Ourselves: Privacy Via Distributed Noise Generation
In this work we provide efficient distributed protocols for generating shares of random noise, secure against malicious participants. The purpose of the noise generation is to crea...
Cynthia Dwork, Krishnaram Kenthapadi, Frank McSher...
EUROCRYPT
2006
Springer
14 years 7 days ago
Symplectic Lattice Reduction and NTRU
NTRU is a very efficient public-key cryptosystem based on polynomial arithmetic. Its security is related to the hardness of lattice problems in a very special class of lattices. Th...
Nicolas Gama, Nick Howgrave-Graham, Phong Q. Nguye...
EUROCRYPT
2006
Springer
14 years 7 days ago
The Cramer-Shoup Encryption Scheme Is Plaintext Aware in the Standard Model
In this paper we examine the security criteria for a KEM and a DEM that are sufficient for the overall hybrid encryption scheme to be plaintext-aware in the standard model. We appl...
Alexander W. Dent
EUROCRYPT
2006
Springer
14 years 7 days ago
Information-Theoretic Conditions for Two-Party Secure Function Evaluation
The standard security definition of unconditional secure function evaluation, which is based on the ideal/real model paradigm, has the disadvantage of being overly complicated to w...
Claude Crépeau, George Savvides, Christian ...
EUROCRYPT
2006
Springer
14 years 7 days ago
Optimal Reductions Between Oblivious Transfers Using Interactive Hashing
Abstract. We present an asymptotically optimal reduction of one-outof-two String Oblivious Transfer to one-out-of-two Bit Oblivious Transfer using Interactive Hashing in conjunctio...
Claude Crépeau, George Savvides
EUROCRYPT
2006
Springer
14 years 7 days ago
VSH, an Efficient and Provable Collision-Resistant Hash Function
Abstract. We introduce VSH, very smooth hash, a new S-bit hash function that is provably collision-resistant assuming the hardness of finding nontrivial modular square roots of ver...
Scott Contini, Arjen K. Lenstra, Ron Steinfeld
EUROCRYPT
2006
Springer
14 years 7 days ago
Security Analysis of the Strong Diffie-Hellman Problem
Let g be an element of prime order p in an abelian group and Zp. We show that if g, g , and gd are given for a positive divisor d of p - 1, we can compute the secret in O(log p
Jung Hee Cheon
EUROCRYPT
2006
Springer
14 years 7 days ago
Hiding Secret Points Amidst Chaff
Motivated by the representation of biometric and multimedia objects, we consider the problem of hiding noisy point-sets using a secure sketch. A point-set X consists of s points fr...
Ee-Chien Chang, Qiming Li
EUROCRYPT
2006
Springer
14 years 7 days ago
Compact Group Signatures Without Random Oracles
We present the first efficient group signature scheme that is provably secure without random oracles. We achieve this result by combining provably secure hierarchical signatures i...
Xavier Boyen, Brent Waters