Sciweavers

CRYPTO
2006
Springer
159views Cryptology» more  CRYPTO 2006»
14 years 9 days ago
Asymptotically Optimal Two-Round Perfectly Secure Message Transmission
Abstract. The problem of perfectly secure message transmission concerns two synchronized non-faulty processors sender (S) and receiver (R) that are connected by a synchronous netwo...
Saurabh Agarwal, Ronald Cramer, Robbert de Haan
CRYPTO
2006
Springer
155views Cryptology» more  CRYPTO 2006»
14 years 9 days ago
A Method for Making Password-Based Key Exchange Resilient to Server Compromise
This paper considers the problem of password-authenticated key exchange (PAKE) in a client-server setting, where the server authenticates using a stored password file, and it is de...
Craig Gentry, Philip D. MacKenzie, Zulfikar Ramzan
CRYPTO
2006
Springer
140views Cryptology» more  CRYPTO 2006»
14 years 9 days ago
Lattice-Based Cryptography
We describe some of the recent progress on lattice-based cryptography, starting from the seminal work of Ajtai, and ending with some recent constructions of very efficient cryptogr...
Oded Regev
CRYPTO
2006
Springer
109views Cryptology» more  CRYPTO 2006»
14 years 9 days ago
Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One
There are several candidate semantically secure encryption schemes, yet in many applications non-malleability of encryptions is crucial. We show how to transform any semantically s...
Rafael Pass, Abhi Shelat, Vinod Vaikuntanathan
CRYPTO
2006
Springer
111views Cryptology» more  CRYPTO 2006»
14 years 9 days ago
Tight Bounds for Unconditional Authentication Protocols in the Manual Channel and Shared Key Models
We address the message authentication problem in two seemingly different communication models. In the first model, the sender and receiver are connected by an insecure channel and...
Moni Naor, Gil Segev, Adam Smith
CRYPTO
2006
Springer
88views Cryptology» more  CRYPTO 2006»
14 years 9 days ago
On the Impossibility of Efficiently Combining Collision Resistant Hash Functions
Let H1, H2 be two hash functions. We wish to construct a new hash function H that is collision resistant if at least one of H1 or H2 is collision resistant. Concatenating the outpu...
Dan Boneh, Xavier Boyen
CRYPTO
2006
Springer
104views Cryptology» more  CRYPTO 2006»
14 years 9 days ago
Random Selection with an Adversarial Majority
Abstract. We consider the problem of random selection, where p players follow a protocol to jointly select a random element of a universe of size n. However, some of the players ma...
Ronen Gradwohl, Salil P. Vadhan, David Zuckerman
FSE
2004
Springer
123views Cryptology» more  FSE 2004»
14 years 9 days ago
ICEBERG : An Involutional Cipher Efficient for Block Encryption in Reconfigurable Hardware
Abstract. We present a fast involutional block cipher optimized for reconfigurable hardware implementations. ICEBERG uses 64-bit text blocks and 128-bit keys. All components are in...
François-Xavier Standaert, Gilles Piret, Ga...
FSE
2004
Springer
109views Cryptology» more  FSE 2004»
14 years 9 days ago
On the Additive Differential Probability of Exclusive-Or
We study the differential probability adp of exclusive-or when differences are expressed using addition modulo 2N . This function is important when analysing symmetric primitives t...
Helger Lipmaa, Johan Wallén, Philippe Dumas