×

Found 32 Documents (Results 1–32)

New bounds on the local leakage resilience of Shamir’s secret sharing scheme. (English) Zbl 07799093

Handschuh, Helena (ed.) et al., Advances in cryptology – CRYPTO 2023. 43rd annual international cryptology conference, CRYPTO 2023, Santa Barbara, CA, USA, August 20–24, 2023. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 14081, 139-170 (2023).
MSC:  94A62 94A60
PDFBibTeX XMLCite
Full Text: DOI

Optimal security for keyed hash functions: avoiding time-space tradeoffs for finding collisions. (English) Zbl 1528.94050

Hazay, Carmit (ed.) et al., Advances in cryptology – EUROCRYPT 2023. 42nd annual international conference on the theory and applications of cryptographic techniques, Lyon, France, April 23–27, 2023. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 14007, 440-469 (2023).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

\(\log^\ast\)-round game-theoretically-fair leader election. (English) Zbl 1517.94118

Dodis, Yevgeniy (ed.) et al., Advances in cryptology – CRYPTO 2022. 42nd annual international cryptology conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 13509, 409-438 (2022).
MSC:  94A60 94A62 91A80
PDFBibTeX XMLCite
Full Text: DOI

On time-space tradeoffs for bounded-length collisions in Merkle-Damgård hashing. (English) Zbl 07705193

Dodis, Yevgeniy (ed.) et al., Advances in cryptology – CRYPTO 2022. 42nd annual international cryptology conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 13509, 161-191 (2022).
MSC:  68P25 94A60
PDFBibTeX XMLCite
Full Text: DOI

Time-space tradeoffs for sponge hashing: attacks and limitations for short collisions. (English) Zbl 07705192

Dodis, Yevgeniy (ed.) et al., Advances in cryptology – CRYPTO 2022. 42nd annual international cryptology conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 13509, 131-160 (2022).
MSC:  68P25 94A60
PDFBibTeX XMLCite
Full Text: DOI

Maliciously secure massively parallel computation for all-but-one corruptions. (English) Zbl 07694635

Dodis, Yevgeniy (ed.) et al., Advances in cryptology – CRYPTO 2022. 42nd annual international cryptology conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15–18, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13507, 688-718 (2022).
MSC:  68M14 94A60
PDFBibTeX XMLCite
Full Text: DOI

Oblivious RAM with worst-case logarithmic overhead. (English) Zbl 1489.94084

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 12828, 610-640 (2021).
MSC:  94A60 68P25 68P05
PDFBibTeX XMLCite
Full Text: DOI

A logarithmic lower bound for oblivious RAM (for all Parameters). (English) Zbl 1489.94102

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part IV. Cham: Springer. Lect. Notes Comput. Sci. 12828, 579-609 (2021).
PDFBibTeX XMLCite
Full Text: DOI

Non-malleable codes for bounded parallel-time tampering. (English) Zbl 1493.94030

Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12827, 535-565 (2021).
MSC:  94A60 94B05
PDFBibTeX XMLCite
Full Text: DOI

Multiparty reusable non-interactive secure computation from LWE. (English) Zbl 07440625

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12697, 724-753 (2021).
MSC:  68P25 68Mxx 94A60
PDFBibTeX XMLCite
Full Text: DOI

OptORAMa: optimal oblivious RAM. (English) Zbl 07496557

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12106, 403-432 (2020).
MSC:  68P25 68Nxx 94A60
PDFBibTeX XMLCite
Full Text: DOI

Continuous verifiable delay functions. (English) Zbl 1479.94164

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12107, 125-154 (2020).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

SPARKs: succinct parallelizable arguments of knowledge. (English) Zbl 07436936

Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2020. 39th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, May 10–14, 2020. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12105, 707-737 (2020).
MSC:  94A60 68Q17 68Q25
PDFBibTeX XMLCite
Full Text: DOI

A lower bound for adaptively-secure collective coin-flipping protocols. (English) Zbl 1508.68123

Schmid, Ulrich (ed.) et al., 32nd international symposium on distributed computing, DISC 2018, New Orleans, Louisiana, USA, October 15–19, 2018. Proceedings. Wadern: Schloss Dagstuhl – Leibniz Zentrum für Informatik. LIPIcs – Leibniz Int. Proc. Inform. 121, Article 34, 16 p. (2018).
PDFBibTeX XMLCite
Full Text: DOI

Another step towards realizing random oracles: non-malleable point obfuscation. (English) Zbl 1423.94080

Nielsen, Jesper Buus (ed.) et al., Advances in cryptology – EUROCRYPT 2018. 37th annual international conference on the theory and applications of cryptographic techniques, Tel Aviv, Israel, April 29 – May 3, 2018. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 10820, 259-279 (2018).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

From Minicrypt to Obfustopia via private-key functional encryption. (English) Zbl 1410.94086

Coron, Jean-Sébastien (ed.) et al., Advances in cryptology – EUROCRYPT 2017. 36th annual international conference on the theory and applications of cryptographic techniques, Paris, France, April 30 – May 4, 2017. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 10210, 122-151 (2017).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Leakage resilient one-way functions: the auxiliary-input setting. (English) Zbl 1369.94547

Hirt, Martin (ed.) et al., Theory of cryptography. 14th international conference, TCC 2016-B, Beijing, China, October 31 – November 3, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53640-7/pbk; 978-3-662-53641-4/ebook). Lecture Notes in Computer Science 9985, 139-158 (2016).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Cutting-edge cryptography through the lens of secret sharing. (English) Zbl 1382.94131

Kushilevitz, Eyal (ed.) et al., Theory of cryptography. 13th international conference, TCC 2016-A, Tel Aviv, Israel, January 10–13, 2016. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-49098-3/pbk; 978-3-662-49099-0/ebook). Lecture Notes in Computer Science 9563, 449-479 (2016).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

Filter Results by …

Document Type

all top 5

Year of Publication

Main Field

Software