Sciweavers

18 search results - page 3 / 4
» A Known Plaintext Attack on Two-Key Triple Encryption
Sort
View
AAECC
2006
Springer
135views Algorithms» more  AAECC 2006»
14 years 1 months ago
Applying Fujisaki-Okamoto to Identity-Based Encryption
The Fujisaki-Okamoto (FO) conversion is widely known to be able to generically convert a weak public key encryption scheme, say one-way against chosen plaintext attacks (OW-CPA), t...
Peng Yang 0002, Takashi Kitagawa, Goichiro Hanaoka...
FSE
2007
Springer
142views Cryptology» more  FSE 2007»
13 years 11 months ago
A New Class of Weak Keys for Blowfish
The reflection attack is a recently discovered self similarity analysis which is usually mounted on ciphers with many fixed points. In this paper, we describe two reflection attack...
Orhun Kara, Cevat Manap
IACR
2011
107views more  IACR 2011»
12 years 6 months ago
Structure Preserving CCA Secure Encryption and Its Application to Oblivious Third Parties
In this paper we present the first public key encryption scheme that is structure preserving, i.e., our encryption scheme uses only algebraic operations. In particular it does not...
Jan Camenisch, Kristiyan Haralambiev, Markulf Kohl...
ASIACRYPT
2010
Springer
13 years 5 months ago
A Closer Look at Anonymity and Robustness in Encryption Schemes
Abstract. In this work, we take a closer look at anonymity and robustness in encryption schemes. Roughly speaking, an anonymous encryption scheme hides the identity of the secret-k...
Payman Mohassel
FC
2007
Springer
141views Cryptology» more  FC 2007»
14 years 1 months ago
The Unbearable Lightness of PIN Cracking
Responding to the PIN cracking attacks from Berkman and Ostrovsky (FC 2007), we outline a simple solution called salted-PIN. A randomly generated salt value of adequate length (e.g...
Omer Berkman, Odelia Moshe Ostrovsky