Anderson C. A. Nascimento
University of Brasília
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Anderson C. A. Nascimento.
Lecture Notes in Computer Science | 2003
Andreas Winter; Anderson C. A. Nascimento; Hideki Imai
In extension of the bit commitment task and following work initiated by Crepeau, we introduce and solve the problem of characterising the optimal rate at which a discrete memoryless channel can be used to for bit commitment. It turns out that the answer is very intuitive: it is the maximum equivocation of the channel (after removing trivial redundancy), even when unlimited noiseless bidirectional side communication is allowed. By a well–known reduction, this result provides a lower bound on the channel’s capacity for implementing coin tossing.
IEEE Transactions on Information Theory | 2008
Anderson C. A. Nascimento; Andreas Winter
In this paper, we deal with the task of obtaining oblivious transfer (OT) from noisy resources. We characterize which noisy channels/distributions are useful for obtaining OT. We also introduce the problem of computing the oblivious-transfer capacity of a noisy resource, which measures the optimal way of implementing OT from a noisy channel/distribution. We show that for honest-but-curious sender, the oblivious-transfer capacity of noisy resources is strictly positive. Several open questions are raised.
the cryptographers track at the rsa conference | 2009
Rafael Dowsley; Jörn Müller-Quade; Anderson C. A. Nascimento
We show that a recently proposed construction by Rosen and Segev can be used for obtaining the first public key encryption scheme based on the McEliece assumptions which is secure against adaptive chosen ciphertext attacks in the standard model.
international symposium on information theory | 2006
Anderson C. A. Nascimento; Andreas Winter
We deal with the task of obtaining oblivious transfer from noisy resources. We characterize which noisy channels/distributions are useful for obtaining oblivious transfer. We also introduce the problem of computing the oblivious transfer capacity of a noisy resource, which measures the optimal way of implementing oblivious transfer from a noisy channel/ distribution. We show that for honest but curious sender, the oblivious transfer capacity of noisy resources is strictly positive. Several open questions are raised
international symposium on information theory | 2006
Hideki Imai; Kirill Morozov; Anderson C. A. Nascimento
One of the most important primitives in two-party distrustful cryptography is oblivious transfer, a complete primitive for two-party computation. Recently introduced, the oblivious transfer capacity of a noisy channel measures an efficiency of information theoretical reductions from 1-out-of-k, l-string oblivious transfer to noisy channels. It is defined as the maximal achievable ratio l/n, where l is the length of the strings which are to be transferred and n is the number of times the noisy channel is invoked. This quantity is unknown in a general case. For discrete memoryless channels, it is known to be non-negligible for honest-but-curious players, but the non-zero rates have not ever been proved achievable in the case of malicious players. Here, we show that in the particular case of the erasure channel, more precise answers can be obtained. We compute the OT capacity of the erasure channel for the case of honest-but-curious players and, for the fully malicious players, we give its lower bound
international conference on the theory and application of cryptology and information security | 2012
Nico Döttling; Jörn Müller-Quade; Anderson C. A. Nascimento
In 2003 Michael Alekhnovich (FOCS 2003) introduced a novel variant of the learning parity with noise problem and showed that it implies IND-CPA secure public-key cryptography. In this paper we introduce the first public-key encryption-scheme based on this assumption which is IND-CCA secure in the standard model. Our main technical tool to achieve this is a novel all-but-one simulation technique based on the correlated products approach of Rosen and Segev (TCC 2009). Our IND-CCA1 secure scheme is asymptotically optimal with respect to ciphertext-expansion. To achieve IND-CCA2 security we use a technique of Dolev, Dwork and Naor (STOC 1991) based on one-time-signatures. For practical purposes, the efficiency of the IND-CCA2 scheme can be substantially improved by the use of additional assumptions to allow for more efficient signature schemes. Our results make Alekhnovichs variant of the learning parity with noise problem a promising candidate to achieve post quantum cryptography.
international conference on information theoretic security | 2008
Rafael Dowsley; Jeroen van de Graaf; Jörn Müller-Quade; Anderson C. A. Nascimento
We implement one-out-of-two bit oblivious transfer (OT) based on the assumptions used in the McEliece cryptosystem: the hardness of decoding random binary linear codes, and the difficulty of distinguishing a permuted generating matrix of Goppa codes from a random matrix. To our knowledge this is the first OT reduction to these problems only.
international conference on consumer electronics berlin | 2012
Max E. Vizcarra Melgar; Alexandre Zaghetto; Bruno Macchiavello; Anderson C. A. Nascimento
This paper proposes a new way to store/transmit information using a Colored QR Code structure. Instead of using only black and white modules, the proposed code is designed to employ 5 different RGB colors (red, green, blue, black and white), which enables twice as much storage capacity compared to traditional binary QR Codes. Reed-Solomon error-correcting code with a theoretical correction capability of 38.41% is also applied. In our experiments, each Colored QR Code in the test set is printed, scanned using a 3.2 megapixel digital camera and decoded. We show that the proposed scheme can consistently decode 1024 bits of information stored on a 1.3 cm × 1.3 cm printed area.
international symposium on information theory | 2004
Hideki Imai; Jörn Müller-Quade; Anderson C. A. Nascimento; Andreas Winter
This paper studies the optimisation of the channel with cryptographic primitives such as coin tossing and oblivious transfer by committing to a set of strings. The main contribution of this paper is that the commitment is possible from any nontrivial correlation at rates when the sender is Alice and Bob, those rates are optimal. Also the coin tossing capacity is infinite for every channel having a positive bit commitment rate.
IEEE Transactions on Information Theory | 2008
Anderson C. A. Nascimento; João Barros; Stefan Skludarek; Hideki Imai
We prove that the commitment capacity of the power-constrained Gaussian channel, i.e., the optimal rate at which this channel can be used for implementing commitment schemes, is infinite.
Collaboration
Dive into the Anderson C. A. Nascimento's collaboration.
National Institute of Advanced Industrial Science and Technology
View shared research outputsNational Institute of Advanced Industrial Science and Technology
View shared research outputs