Oct 4, 2006 - Work supported by IP IST FET â Aeolus (Algorithmic Principles for Building Efficient Overlay .... A paper which deals with distributed oblivious transfer ...... The authors of [34] have investigated the question of whether .... [41] M
in symmetric key and asymmetric key models were introduced by Simmons [1] ...... Simmons, G.J.: A survey of information authentication. In Simmons, G.J., ed.:.
parties wish to jointly compute some value based on individually held secret bits of ... What we suggest in this section is a protocol that does not require any ...
Secure digital signature schemes offer authenticity and integrity, non- ... 1 In lattice-based cryptography [7] for example, it is not quite clear anymore whether.
design optimal schemes distributing a Key Distribution Center and we show that some ... T he scheme is said to be u ncon diti on ally s ec u re i f its security is inde p endent f rom the com - ..... 2FEHG7 Set of values that can be sent by serverI5F
Apr 23, 2008 - between hardware processors, memory chips, hard disks and other ... secure microprocessors, secure hard drives, secure hardware. ... providing unconditionally secure data communication between the hardware elements of.
munication over a restricted target field. Due to its immense application from home front to battle field, environment monitoring such as water quality con-.
Nov 22, 2009 - Step 2: Receiver computes m2i, 0 ⤠i ⤠k defined as, m20. â. = m1g. rR1. R. â rR2 and m2i. â. = x i g. rR3. R. , for 1 ⤠i ⤠k, and sends them to ...
Alice and Bob cut their sequences A and B into subsequences of length k. For ... Else Alice and Bob destroy respectively Ai+kâ1 and Bi+kâ1, and keep. (Ai,...
Jul 24, 1998 - multiparty computation which tolerates any езж active adversary .... Given a MSP computing Т , there is a secret sharing scheme which ...
PUF cannot communicate with the creator once is sent away. ... with the setup assumption that is more suitable to the application and the technology available.
Sample applications of such schemes are: joint signature or decryption, where a ... The copy of record is available at IET Digital Library. ..... several times (cheap cooperations) until reaching a high trust value, at which point he may defect.
have an authenticated broadcast channel, and it is assumed that the ..... Each Pi â P: Let Pking â P be some agreed-upon party and send the share xi of [x] to ...
Sep 20, 2017 - to detect that the communication is happening at all. ... the authors assumed that Eve's detectors have larger dark counts than Bob's and she ...
Abstract. The statistical-physics-based Kirchhoff-lawâJohnson-noise (KLJN) key exchange offers a new and simple unclonable system for credit/debit card chip ...
A class of quantum protocols of bit commitment is constructed based on the nonorthogonal states coding ..... Bit Commitment Protocol: BB84-Like Case. Commit ...
Dec 1, 2005 - exchange (with certificates) [4] or (conventional) digital signatures are ... sender prior to selecting a shared secret, and this means loss of anonymity. .... digital signature schemes [20, 21, 22] that do exist, these schemes yet too
Apr 25, 2008 - between hardware processors, memory chips, hard disks and other ... maybe eavesdropped, guessed or broken, if they are not sufficiently long.
Unconditionally Secure Digital Signature. Schemes Admitting Transferability. Goichiro Hanaoka1, Junji Shikata1, Yuliang Zheng2, and Hideki Imai1. 1.
secure digital signature schemes, one called a symmetric con- struction and other an ... refinement of various algorithms make it computation- ally possible to ...
digital signature schemes that have significantly shortened secret infor- mation for users. ... demonstrate an attack on a multireceiver authentication code proposed ..... The success probabilities of impersonation, substitution and trans- fer with a
schemes is that their underlying hard problems from number theory may ... Currently, digital signature schemes based on number theoretic problems ...... tion codes that permit arbitration,â Journal of Cryptology, 2, pp.77-104, 1990. 29.
I. INTRODUCTION. Diversity coding, node repair, and security are three basic ... information-theoretically secure agains
D.R. Stinson's research is su pp orted by N S ¤ RC grants IRC # 21 643 1 -96 and. R G PI N # 2 ¡ 3 11 4 - ¡ 2. ... U n co nditi o n all y S e c ure N o n- ) nter ac ti v e C o mmitment S c hemes , Designs, Codes, .... 205-21 6 , 2000. 26 . M. Naor, B.