Sciweavers

CRYPTO
2001
Springer
202views Cryptology» more  CRYPTO 2001»
14 years 1 months ago
Revocation and Tracing Schemes for Stateless Receivers
We deal with the problem of a center sending a message to a group of users such that some subset of the users is considered revoked and should not be able to obtain the content of...
Dalit Naor, Moni Naor, Jeffery Lotspiech
CRYPTO
2001
Springer
144views Cryptology» more  CRYPTO 2001»
14 years 1 months ago
Parallel Coin-Tossing and Constant-Round Secure Two-Party Computation
In this paper we show that any two-party functionality can be securely computed in a constant number of rounds, where security is obtained against malicious adversaries that may ar...
Yehuda Lindell
CRYPTO
2001
Springer
145views Cryptology» more  CRYPTO 2001»
14 years 1 months ago
Pseudorandomness from Braid Groups
Recently the braid groups were introduced as a new source for cryptography. The group operations are performed efficiently and the features are quite different from those of other...
Eonkyung Lee, Sangjin Lee, Sang Geun Hahn
CRYPTO
2001
Springer
139views Cryptology» more  CRYPTO 2001»
14 years 1 months ago
Soundness in the Public-Key Model
The public-key model for interactive proofs has proved to be quite effective in improving protocol efficiency [CGGM00]. We argue, however, that its soundness notion is more subtle...
Silvio Micali, Leonid Reyzin
CRYPTO
2001
Springer
106views Cryptology» more  CRYPTO 2001»
14 years 1 months ago
Forward-Secure Signatures with Optimal Signing and Verifying
We propose the first forward-secure signature scheme for which both signing and verifying are as efficient as for one of the most efficient ordinary signature schemes (Guillou-Qui...
Gene Itkis, Leonid Reyzin
CRYPTO
2001
Springer
95views Cryptology» more  CRYPTO 2001»
14 years 1 months ago
Robustness for Free in Unconditional Multi-party Computation
We present a very efficient multi-party computation protocol unconditionally secure against an active adversary. The security is maximal, i.e., active corruption of up to t < n/...
Martin Hirt, Ueli M. Maurer
CRYPTO
2001
Springer
147views Cryptology» more  CRYPTO 2001»
14 years 1 months ago
Correlation Analysis of the Shrinking Generator
Abstract. The shrinking generator is a well-known keystream generator composed of two linear feedback shift registers, LFSR1 and LFSR2, where LFSR1 is clock-controlled according to...
Jovan Dj. Golic
CRYPTO
2001
Springer
136views Cryptology» more  CRYPTO 2001»
14 years 1 months ago
Session-Key Generation Using Human Passwords Only
We present session-key generation protocols in a model where the legitimate parties share only a human-memorizable password. The security guarantee holds with respect to probabilis...
Oded Goldreich, Yehuda Lindell
CRYPTO
2001
Springer
155views Cryptology» more  CRYPTO 2001»
14 years 1 months ago
RSA-OAEP Is Secure under the RSA Assumption
Recently Victor Shoup noted that there is a gap in the widely-believed security result of OAEP against adaptive chosen-ciphertext attacks. Moreover, he showed that, presumably, OA...
Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointch...
CRYPTO
2001
Springer
97views Cryptology» more  CRYPTO 2001»
14 years 1 months ago
Minimal Complete Primitives for Secure Multi-party Computation
Abstract. The study of minimal cryptographic primitives needed to implement secure computation among two or more players is a fundamental question in cryptography. The issue of com...
Matthias Fitzi, Juan A. Garay, Ueli M. Maurer, Raf...