Generalized privacy amplification
- Charles H. Bennett, G. Brassard, C. Crépeau, U. Maurer
- Computer ScienceProceedings of IEEE International Symposium on…
- 27 June 1994
This paper provides a general treatment of privacy amplification by public discussion, a concept introduced by Bennett, Brassard and Robert (1988) for a special scenario. The results have…
Indifferentiability, Impossibility Results on Reductions, and Applications to the Random Oracle Methodology
- U. Maurer, R. Renner, Clemens Holenstein
- Computer Science, MathematicsTheory of Cryptography Conference
- 19 February 2004
The goals of this paper are two-fold. First we introduce and motivate a generalization of the fundamental concept of the indistinguishability of two systems, called indifferentiability. This…
General Secure Multi-party Computation from any Linear Secret-Sharing Scheme
- R. Cramer, I. Damgård, U. Maurer
- Mathematics, Computer ScienceInternational Conference on the Theory and…
- 14 May 2000
We show that verifiable secret sharing (VSS) and secure multi-party computation (MPC) among a set of n players can efficiently be based on any linear secret sharing scheme (LSSS) for the players,…
Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free
This paper shows that not only secret-key agreement satisfying the strong secrecy condition is possible, but even that the achievable key-generation rates are equal to the previous weak notions of secrecy capacity and secret- key rate.
Modelling a Public-Key Infrastructure
- U. Maurer
- Computer ScienceEuropean Symposium on Research in Computer…
- 25 September 1996
An approach to modelling and reasoning about a PKI from a user Alice's point of view is proposed, which includes confidence values for statements and can exploit arbitrary certification structures containing multiple intersecting certification paths to achieve a higher confidence value than for any single certification path.
Conditionally-perfect secrecy and a provably-secure randomized cipher
- U. Maurer
- Computer Science, MathematicsJournal of Cryptology
- 3 January 1992
Two modifications of this cipher are discussed that may lead to practical provably-secure ciphers based on either of two assumptions that appear to be novel in cryptography, viz., the (sole) assumption that the enemy's memory capacity (but not his computing power) is restricted and the assumption that an explicit function is, in a specified sense, controllably-difficult to compute, but not necessarily one-way.
Secret key agreement by public discussion from common information
- U. Maurer
- Computer ScienceIEEE Transactions on Information Theory
- 1 May 1993
It is shown that such a secret key agreement is possible for a scenario in which all three parties receive the output of a binary symmetric source over independent binary asymmetric channels, even when the enemy's channel is superior to the other two channels.
Indistinguishability of Random Systems
- U. Maurer
- Computer Science, MathematicsInternational Conference on the Theory and…
- 2 May 2002
A general framework for proving the indistinguishability of two random systems is proposed, based on the concept of the equivalence of two systems, conditioned on certain events, and an efficient construction of a quasi-random function is given which can be used as a building block in cryptographic systems based on pseudorandom functions.
A universal statistical test for random bit generators
- U. Maurer
- Computer Science, MathematicsJournal of Cryptology
- 11 August 1990
A new statistical test for random bit generators is presented which can detect any significant deviation of a device's output statistics from the statistics of a truly random bit source when the device can be modeled as an ergodic stationary source with finite memory but arbitrary (unknown) state transition probabilities.
...
...