Sciweavers

157 search results - page 10 / 32
» Counteracting Oracle attacks
Sort
View
ASIACRYPT
2008
Springer
13 years 9 months ago
Slide Attacks on a Class of Hash Functions
This paper studies the application of slide attacks to hash functions. Slide attacks have mostly been used for block cipher cryptanalysis. But, as shown in the current paper, they ...
Michael Gorski, Stefan Lucks, Thomas Peyrin
EUROCRYPT
2012
Springer
11 years 9 months ago
Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers
We describe a compression technique that reduces the public key size of van Dijk, Gentry, Halevi and Vaikuntanathan’s (DGHV) fully homomorphic scheme over the integers from ˜O(...
Jean-Sébastien Coron, David Naccache, Mehdi...
ASIACRYPT
2004
Springer
14 years 23 days ago
Eliminating Random Permutation Oracles in the Even-Mansour Cipher
Abstract. Even and Mansour [EM97] proposed a block cipher construction that takes a publicly computable random permutation oracle P and XORs different keys prior to and after appl...
Craig Gentry, Zulfikar Ramzan
ATAL
2011
Springer
12 years 7 months ago
A double oracle algorithm for zero-sum security games on graphs
In response to the Mumbai attacks of 2008, the Mumbai police have started to schedule a limited number of inspection checkpoints on the road network throughout the city. Algorithm...
Manish Jain, Dmytro Korzhyk, Ondrej Vanek, Vincent...
CRYPTO
2011
Springer
195views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Time-Lock Puzzles in the Random Oracle Model
Abstract. A time-lock puzzle is a mechanism for sending messages “to the future”. The sender publishes a puzzle whose solution is the message to be sent, thus hiding it until e...
Mohammad Mahmoody, Tal Moran, Salil P. Vadhan