Sciweavers

CRYPTO
2000
Springer
91views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
An Improved Pseudo-random Generator Based on Discrete Log
Under the assumption that solving the discrete logarithm problem modulo an n-bit prime p is hard even when the exponent is a small c-bit number, we construct a new and improved pse...
Rosario Gennaro
CRYPTO
2000
Springer
136views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
Long-Lived Broadcast Encryption
In a broadcast encryption scheme, digital content is encrypted to ensure that only privileged users can recover the content from the encrypted broadcast. Key material is usually he...
Juan A. Garay, Jessica Staddon, Avishai Wool
CRYPTO
2000
Springer
110views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
Parallel Reducibility for Information-Theoretically Secure Computation
Secure Function Evaluation (SFE) protocols are very hard to design, and reducibility has been recognized as a highly desirable property of SFE protocols. Informally speaking, reduc...
Yevgeniy Dodis, Silvio Micali
CRYPTO
2000
Springer
149views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
A Cryptographic Solution to a Game Theoretic Problem
In this work we use cryptography to solve a game-theoretic problem which arises naturally in the area of two party strategic games. The standard game-theoretic solution concept for...
Yevgeniy Dodis, Shai Halevi, Tal Rabin
CRYPTO
2000
Springer
141views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
New Paradigms for Constructing Symmetric Encryption Schemes Secure against Chosen-Ciphertext Attack
Abstract. The paradigms currently used to realize symmetric encryption schemes secure against adaptive chosen ciphertext attack (CCA) try to make it infeasible for an attacker to f...
Anand Desai
CRYPTO
2000
Springer
128views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
The Security of All-or-Nothing Encryption: Protecting against Exhaustive Key Search
We investigate the all-or-nothing encryption paradigm which was introduced by Rivest as a new mode of operation for block ciphers. The paradigm involves composing an all-or-nothing...
Anand Desai
CRYPTO
2000
Springer
141views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
Improved Non-committing Encryption Schemes Based on a General Complexity Assumption
Abstract. Non-committing encryption enables the construction of multiparty computation protocols secure against an adaptive adversary in the computational setting where private cha...
Ivan Damgård, Jesper Buus Nielsen
CRYPTO
2000
Springer
139views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
On the Exact Security of Full Domain Hash
Abstract. The Full Domain Hash (FDH) scheme is a RSA-based signature scheme in which the message is hashed onto the full domain of the RSA function. The FDH scheme is provably secu...
Jean-Sébastien Coron
CRYPTO
2000
Springer
123views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
Key Recovery and Forgery Attacks on the MacDES MAC Algorithm
Abstract. We describe a series of new attacks on a CBC-MAC algorithm due to Knudsen and Preneel including two key recovery attacks and a forgery attack. Unlike previous attacks, th...
Don Coppersmith, Lars R. Knudsen, Chris J. Mitchel...
CRYPTO
2000
Springer
81views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
Optimistic Fair Secure Computation
Christian Cachin, Jan Camenisch