Common use of Xxxxx and X Clause in Contracts

Xxxxx and X. Xxxxxxxxxx. A fuzzy commitment scheme. In Sixth ACM Conference on Computer and Communication Security, pages 28–36, 1999. [KOY01] X. Xxxx, X. Xxxxxxxxx, and X. Xxxx. Efficient password-authenticated key exchange using human-memorable passwords. In EUROCRYPT 2001. [LT03] J.-P. M. G. Xxxxxxxx and X. Xxxxx. New shielding functions to enhance privacy and prevent misuse of biometric templates. In AVBPA, 2003. [Mau92] Xxxx Xxxxxx. Conditionally-perfect secrecy and a provably-secure random- ized cipher. Journal of Cryptology, 5(1):53–66, 1992. [Mau93] Xxxx Xxxxxx. Secret key agreement by public discussion from common information. IEEE Transactions on Information Theory, 39(3):733–742, 1993. [Mau97] Xxxx Xxxxxx. Information-theoretically secure secret-key agreement by NOT authenticated public discussion. In EUROCRYPT 97, pp. 209–225. [MW97] X. Xxxxxx and X. Xxxx. Privacy amplification secure against active adver- saries. In Advances in Cryptology—CRYPTO ’97, pages 307–321. [MW03] X. Xxxxxx and X. Xxxx. Secret-key agreement over unauthenticated pub- lic channels — Part III: Privacy amplification. IEEE Transactions on Information Theory, 49(4):839–851, 2003. [RW03] X. Xxxxxx and X. Xxxx. Unconditional authenticity and privacy from an arbitrarily weak secret. In Advances in Cryptology—CRYPTO 2003. [RW05] X. Xxxxxx and X. Xxxx. Simple and tight bounds for information recon- ciliation and privacy amplification. In ASIACRYPT 2005, Springer. [SZ99] X. Xxxxxxxxxx and X. Xxxxxxxxx. Computing with very weak random sources. SIAM Journal on Computing, 28(4):1433–1459, 1999. [Vad04] X. Xxxxxx. Constructing locally computable extractors and cryptosystems in the bounded-storage model. Journal of Cryptology, 17(1), 2004. [WC81] M.N. Xxxxxx and X.X. Xxxxxx. New hash functions and their use in authentication and set equality. J. Computer and System Sciences, 22, 1981. [Wol98] X. Xxxx. Strong security against active attacks in information-theoretic secret-key agreement. In ASIACRYPT ’98, volume 1514 of LNCS.

Appears in 1 contract

Samples: Extractors and Authenticated Key Agreement

AutoNDA by SimpleDocs

Xxxxx and X. Xxxxxxxxxx. A fuzzy commitment scheme. In Sixth 6th ACM Conference Conf. on Computer and Communication Communications Security, pages 28–36. ACM Press, 1999. [KOY0123] X. Xxxx, X. Xxxxxxxxx, Xxxxxxxxxx and X. XxxxXxxxxx. Efficient password-authenticated key exchange using human-memorable passwordsAn improved robust fuzzy extractor. In EUROCRYPT 20016th Intl. Conf. on Se- curity and Cryptography for Networks (SCN), volume 5229 of LNCS, pages 156–171. Springer, 2008. [LT0324] J.-P. M. G. Xxxxxxxx X. Xxxxxxxxxx and X. XxxxxXxxxxx. New shielding functions to enhance privacy and prevent misuse of biometric templatesKey agreement from close secrets over unsecured channels. In AVBPAAdvances in Cryptology — Eurocrypt 2009, 2003volume 5479 of LNCS, pages 206–223. Springer, 2009. [Mau9225] Xxxx X. XxxXxxxxxxx and X. Xxxxxx. ConditionallyThe Theory of Error-perfect secrecy and a provablyCorrecting Codes. North-secure random- ized cipher. Journal of CryptologyHolland Elsevier Science, 5(1):53–66, 19921977. [Mau9326] Xxxx X. Xxxxxx. Secret key agreement by public discussion from common information. IEEE Transactions on Trans. Information Theory, 39(3):733–742, 1993. [Mau9727] Xxxx X. Xxxxxx and X. Xxxx. Secret-key agreement over unauthenticated public channels III: Privacy amplification. IEEE Trans. Information Theory, 49(4):839–851, 2003. [28] U. M. Xxxxxx. Conditionally-perfect secrecy and a provably-secure randomized cipher. Journal of Cryptology, 5(1):53–66, 1992. [29] U. M. Xxxxxx. Information-theoretically secure secret-key agreement by NOT authenticated public discussion. In EUROCRYPT Advances in Cryptology — Eurocrypt ’97, pp. volume 1233 of LNCS, pages 209–225. Springer, 1997. [MW9730] X. U. M. Xxxxxx and X. Xxxx. Privacy amplification secure against active adver- sariesadversaries. In Advances in Cryptology—CRYPTO Cryptology — Crypto ’97, volume 1294 of LNCS, pages 307–321. Springer, 1997. [MW0331] N. Nisan and X. Xxxxxxxxx. Randomness is linear in space. J. Computer and System Sciences, 52(1):43–53, 1996. [32] X. Xxxxxx Xxxxxxxxxxxxx and X. Xx-Xxxx. SecretBounds for dispersers, extractors, and depth-key agreement over unauthenticated pub- lic channels — Part III: Privacy amplificationtwo super- concentrators. IEEE Transactions on Information TheoryXXXX X. Discrete Mathematics, 49(4):839–85113(1):2–24, 20032000. [RW0333] X. Xxxxxx and X. Xxxx. Unconditional authenticity and privacy from an arbitrarily weak secret. In Advances in Cryptology—CRYPTO Cryptology — Crypto 2003. [RW05] X. Xxxxxx and X. Xxxx. Simple and tight bounds for information recon- ciliation and privacy amplification. In ASIACRYPT 2005, Springer. [SZ99] X. Xxxxxxxxxx and X. Xxxxxxxxx. Computing with very weak random sources. SIAM Journal on Computing, 28(4):1433–1459, 1999. [Vad04] X. Xxxxxx. Constructing locally computable extractors and cryptosystems in the bounded-storage model. Journal of Cryptology, 17(1), 2004. [WC81] M.N. Xxxxxx and X.X. Xxxxxx. New hash functions and their use in authentication and set equality. J. Computer and System Sciences, 22, 1981. [Wol98] X. Xxxx. Strong security against active attacks in information-theoretic secret-key agreement. In ASIACRYPT ’98, volume 1514 2729 of LNCS, pages 78–95. Springer, 2003.

Appears in 1 contract

Samples: www.cs.umd.edu

Xxxxx and X. Xxxxxxxxxx. A fuzzy commitment scheme. In Sixth 6th ACM Conference Conf. on Computer and Communication Communications Security, pages 28–36. ACM Press, 1999. [KOY0123] X. Xxxx, X. Xxxxxxxxx, Xxxxxxxxxx and X. XxxxXxxxxx. Efficient password-authenticated key exchange using human-memorable passwordsAn improved robust fuzzy extractor. In EUROCRYPT 20016th Intl. Conf. on Security and Cryptography for Networks (SCN), volume 5229 of LNCS, pages 156–171. Springer, 2008. [LT0324] J.-P. M. G. Xxxxxxxx X. Xxxxxxxxxx and X. XxxxxXxxxxx. New shielding functions to enhance privacy and prevent misuse of biometric templatesKey agreement from close secrets over unsecured channels. In AVBPAAdvances in Cryptology — Eurocrypt 2009, 2003volume 5479 of LNCS, pages 206–223. Springer, 2009. [Mau9225] Xxxx X. XxxXxxxxxxx and X. Xxxxxx. ConditionallyThe Theory of Error-perfect secrecy and a provablyCorrecting Codes. North-secure random- ized cipher. Journal of CryptologyHolland Elsevier Science, 5(1):53–66, 19921977. [Mau9326] Xxxx X. Xxxxxx. Secret key agreement by public discussion from common information. IEEE Transactions on Trans. Information Theory, 39(3):733–742, 1993. [Mau9727] Xxxx X. Xxxxxx and X. Xxxx. Secret-key agreement over unauthenticated public channels III: Privacy amplification. IEEE Trans. Information Theory, 49(4):839–851, 2003. [28] U. M. Xxxxxx. Conditionally-perfect secrecy and a provably-secure randomized cipher. Journal of Cryptology, 5(1):53–66, 1992. [29] U. M. Xxxxxx. Information-theoretically secure secret-key agreement by NOT authenticated public discussion. In EUROCRYPT Advances in Cryptology — Eurocrypt ’97, pp. volume 1233 of LNCS, pages 209–225. Springer, 1997. [MW9730] X. U. M. Xxxxxx and X. Xxxx. Privacy amplification secure against active adver- sariesadversaries. In Advances in Cryptology—CRYPTO Cryptology — Crypto ’97, volume 1294 of LNCS, pages 307–321. Springer, 1997. [MW0331] N. Nisan and X. Xxxxxxxxx. Randomness is linear in space. J. Computer and System Sciences, 52(1):43–53, 1996. [32] X. Xxxxxx Xxxxxxxxxxxxx and X. Xx-Xxxx. SecretBounds for dispersers, extractors, and depth-key agreement over unauthenticated pub- lic channels — Part III: Privacy amplificationtwo superconcentrators. IEEE Transactions on Information TheoryXXXX X. Discrete Mathematics, 49(4):839–85113(1):2– 24, 20032000. [RW0333] X. Xxxxxx and X. Xxxx. Unconditional authenticity and privacy from an arbitrarily weak secret. In Advances in Cryptology—CRYPTO Cryptology — Crypto 2003, for concreteness, that n − v is even). Letting x denote the field element corresponding to the polynomial x, the property of this representation we use is that the bits of the left half of any value z ∈ F2n−v with last bit 0 are equal to the right half of the bits of z/x. Recall w = aǁb. Suppose the distribution W on w is such that the top n − m bits of b are 0 (the rest of the bits of w are uniform). Given σ and R, the adversary gets to see the top ℓ + (n − m) bits of ia. Therefore, the adversary knows ℓ + (n − m) bits from the bottom half of ia/x as long as the last bit of ia is 0, which happens with probability 1/2. To use this knowledge, the adversary will simply ensure that the difference between σ′ and σ is [ia/x]v, by letting i′ = i + i/x. In detail, the adversarial strategy is as follows: let i′ = i + i/x; let τ con.sisΣt of R concatenated with the top n − m δ bits of σ and log 1 = v − ℓ − (n − m) random bits, and let σ′ = σ + τ . The adversary wins whenever τ = [ia/x]v, which volume 2729 of LNCS, pages 78–95. Springer, 2003. happens with probability v−ℓ−(n−m) [RW0534] X. Xxxxxx and X. Xxxx. Simple and tight bounds The exact price for information recon- ciliation and privacy amplificationunconditionally secure . Σ 2 /2 = δ/2, because all asymmetric cryptography. In ASIACRYPT 2005Advances in Cryptology — Eurocrypt 2004, volume 3027 of LNCS, pages 109–125. Springer, 2004. [SZ9935] X. Xxxxxxxxxx and X. Xxxxxxxxx. Computing with very weak random sources. SIAM Journal on Computing, 28(4):1433–1459, 1999. [Vad0436] X. X. Xxxxxxx. Universal hashing and authentication codes. Designs, Codes, and Cryptography, 4(4):369–380, 1994. [37] X. X. Xxxxxxx. Universal hash families and the leftover hash lemma, and applications to cryptography and computing. Journal of Combinatorial Mathematics and Combinatorial Computing, 42:3–31, 2002. [38] X. Xxxxxx. An integrity check value algorithm for stream ciphers. In Advances in Cryptology — Crypto ’93, volume 773 of LNCS, pages 40–48. Springer, 1994. [39] X. X. Xxxxxx. Constructing locally computable extractors and cryptosystems cryptosys- tems in the bounded-storage model. Journal of Cryptology, 17(1)17(1):43–77, 2004. [WC8140] M.N. X. X. Xxxxxx. Pseudorandomness. To appear in Foundations and Trends in Theoretical Computer Science. Now Publishers. [41] M. N. Xxxxxx and X.X. X. Xxxxxx. New hash functions and their use in authentication and set equality. J. Computer and System Sciences, 2222(3):265–279, 1981. [Wol98] X. Xxxx. Strong security against active attacks in information-theoretic secret-key agreement. In ASIACRYPT ’98, volume 1514 of LNCS.

Appears in 1 contract

Samples: cs.nyu.edu

Xxxxx and X. Xxxxxxxxxx. A fuzzy commitment scheme. In Sixth ACM Conference on Computer and Communication Security, pages 28–36, 1999. [KOY01] X. Xxxx, X. Xxxxxxxxx, and X. Xxxx. Efficient password-authenticated key exchange using human-memorable passwords. In EUROCRYPT 2001. [LT03] J.-P. M. G. Xxxxxxxx and X. Xxxxx. New shielding functions to enhance privacy and prevent misuse of biometric templates. In AVBPA, 2003. [Mau92] Xxxx Xxxxxx. Conditionally-perfect secrecy and a provably-secure random- ized cipher. Journal of Cryptology, 5(1):53–66, 1992. [Mau93] Xxxx Xxxxxx. Secret key agreement by public discussion from common information. IEEE Transactions on Information Theory, 39(3):733–742, 1993. [Mau97] Xxxx Xxxxxx. Information-theoretically secure secret-key agreement by NOT authenticated public discussion. In EUROCRYPT 97, pp. 209–225. [MW97] X. Xxxxxx and X. Xxxx. Privacy amplification secure against active adver- saries. In Advances in Cryptology—CRYPTO ’97, pages 307–321. [MW03] X. Xxxxxx and X. Xxxx. Secret-key agreement over unauthenticated pub- lic channels — Part III: Privacy amplification. IEEE Transactions on Information Theory, 49(4):839–851, 2003. [RW03] X. Xxxxxx and X. Xxxx. Unconditional authenticity and privacy from an arbitrarily weak secret. In Advances in Cryptology—CRYPTO 2003. [RW05] X. Xxxxxx and X. Xxxx. Simple and tight bounds for information recon- ciliation and privacy amplification. In ASIACRYPT 2005, Springer. [SZ99] X. Xxxxxxxxxx and X. Xxxxxxxxx. Computing with very weak random sources. SIAM Journal on Computing, 28(4):1433–1459, 1999. [Vad04] X. Xxxxxx. Constructing locally computable extractors and cryptosystems in the bounded-storage model. Journal of Cryptology, 17(1), 2004. [WC81] M.N. X.X. Xxxxxx and X.X. Xxxxxx. New hash functions and their use in authentication and set equality. J. Computer and System Sciences, 22, 1981. [Wol98] X. Xxxx. Strong security against active attacks in information-theoretic secret-key agreement. In ASIACRYPT ’98, volume 1514 of LNCS.

Appears in 1 contract

Samples: Extractors and Authenticated Key Agreement

AutoNDA by SimpleDocs

Xxxxx and X. Xxxxxxxxxx. A fuzzy commitment scheme. In Sixth ACM Conference on Computer and Communication Security, pages 28–36, 1999. [KOY01] X. Xxxx, X. Xxxxxxxxx, and X. Xxxx. Efficient password-authenticated key exchange using human-memorable passwords. In EUROCRYPT 2001. [LT03] J.-P. M. G. Xxxxxxxx Linnartz and X. Xxxxx. New shielding functions to enhance privacy and prevent misuse of biometric templates. In AVBPA, 2003. [Mau92] Xxxx Xxxxxx. Conditionally-perfect secrecy and a provably-secure random- ized cipher. Journal of Cryptology, 5(1):53–66, 1992. [Mau93] Xxxx Xxxxxx. Secret key agreement by public discussion from common informationinfor- mation. IEEE Transactions on Information Theory, 39(3):733–742, 1993. [Mau97] Xxxx Xxxxxx. Information-theoretically secure secret-key agreement by NOT authenticated public discussion. In EUROCRYPT 97, pp. 209–225. [MW97] X. Xxxxxx and X. Xxxx. Privacy amplification secure against active adver- saries. In Advances in Cryptology—CRYPTO ’97, pages 307–321. [MW03] X. Xxxxxx and X. Xxxx. Secret-key agreement over unauthenticated pub- lic public channels — Part III: Privacy amplification. IEEE Transactions on Information Infor- mation Theory, 49(4):839–851, 2003. [RW03] X. Xxxxxx and X. Xxxx. Unconditional authenticity and privacy from an arbitrarily weak secret. In Advances in Cryptology—CRYPTO 2003. [RW05] X. Xxxxxx and X. Xxxx. Simple and tight bounds for information recon- ciliation reconcili- ation and privacy amplification. In ASIACRYPT 2005, Springer. [SZ99] X. Xxxxxxxxxx and X. Xxxxxxxxx. Computing with very weak random sources. SIAM Journal on Computing, 28(4):1433–1459, 1999. [Vad04] X. Xxxxxx. Constructing locally computable extractors and cryptosystems in the bounded-storage model. Journal of Cryptology, 17(1), 2004. [WC81] M.N. Xxxxxx and X.X. Xxxxxx. New hash functions and their use in authentication au- thentication and set equality. J. Computer and System Sciences, 22, 1981. [Wol98] X. Xxxx. Strong security against active attacks in information-theoretic secret-key agreement. In ASIACRYPT ’98, volume 1514 of LNCS.

Appears in 1 contract

Samples: Extractors and Authenticated Key Agreement

Xxxxx and X. Xxxxxxxxxx. A fuzzy commitment scheme. In Sixth ACM Conference on Computer and Communication Security, pages 28–36, 1999. [KOY01] X. Xxxx, X. Xxxxxxxxx, and X. Xxxx. Efficient password-authenticated key exchange using human-memorable passwords. In EUROCRYPT 2001. [LT03] J.-P. M. G. Xxxxxxxx Linnartz and X. Xxxxx. New shielding functions to enhance privacy and prevent misuse of biometric templates. In AVBPA, 2003. [Mau92] Xxxx Xxxxxx. Conditionally-perfect secrecy and a provably-secure random- ized cipher. Journal of Cryptology, 5(1):53–66, 1992. [Mau93] Xxxx Xxxxxx. Secret key agreement by public discussion from common information. IEEE Transactions on Information Theory, 39(3):733–742, 1993. [Mau97] Xxxx Xxxxxx. Information-theoretically secure secret-key agreement by NOT authenticated public discussion. In EUROCRYPT 97, pp. 209–225. [MW97] X. Xxxxxx and X. Xxxx. Privacy amplification secure against active adver- saries. In Advances in Cryptology—CRYPTO ’97, pages 307–321. [MW03] X. Xxxxxx and X. Xxxx. Secret-key agreement over unauthenticated pub- lic channels — Part III: Privacy amplification. IEEE Transactions on Information Theory, 49(4):839–851, 2003. [RW03] X. Xxxxxx and X. Xxxx. Unconditional authenticity and privacy from an arbitrarily weak secret. In Advances in Cryptology—CRYPTO 2003. [RW05] X. Xxxxxx and X. Xxxx. Simple and tight bounds for information recon- ciliation and privacy amplification. In ASIACRYPT 2005, Springer. [SZ99] X. Xxxxxxxxxx and X. Xxxxxxxxx. Computing with very weak random sources. SIAM Journal on Computing, 28(4):1433–1459, 1999. [Vad04] X. Xxxxxx. Constructing locally computable extractors and cryptosystems in the bounded-storage model. Journal of Cryptology, 17(1), 2004. [WC81] M.N. Xxxxxx and X.X. Xxxxxx. New hash functions and their use in authentication and set equality. J. Computer and System Sciences, 22, 1981. [Wol98] X. Xxxx. Strong security against active attacks in information-theoretic secret-key agreement. In ASIACRYPT ’98, volume 1514 of LNCS.

Appears in 1 contract

Samples: Extractors and Authenticated Key Agreement

Time is Money Join Law Insider Premium to draft better contracts faster.