Sciweavers

397 search results - page 4 / 80
» Pseudorandom Functions and Lattices
Sort
View
FSE
2003
Springer
123views Cryptology» more  FSE 2003»
14 years 6 days ago
The Security of "One-Block-to-Many" Modes of Operation
In this paper, we investigate the security, in the Luby-Rackoff security paradigm, of blockcipher modes of operation allowing to expand a one-block input into a longer t-block ou...
Henri Gilbert
COMBINATORICS
2002
86views more  COMBINATORICS 2002»
13 years 6 months ago
On the Dimer Problem and the Ising Problem in Finite 3-dimensional Lattices
We present a new expression for the partition function of the dimer arrangements and the Ising partition function of the 3-dimensional cubic lattice. We use the Pfaffian method. T...
Martin Loebl
ACNS
2010
Springer
159views Cryptology» more  ACNS 2010»
13 years 11 months ago
A Message Recognition Protocol Based on Standard Assumptions
We look at the problem of designing Message Recognition Protocols (MRP) and note that all proposals available in the literature have relied on security proofs which hold in the ran...
Atefeh Mashatan, Serge Vaudenay
CRYPTO
2010
Springer
151views Cryptology» more  CRYPTO 2010»
13 years 8 months ago
Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks
Abstract. A cryptographic primitive is leakage-resilient, if it remains secure even if an adversary can learn a bounded amount of arbitrary information about the computation with e...
Yevgeniy Dodis, Krzysztof Pietrzak
CCS
2010
ACM
13 years 7 months ago
Algebraic pseudorandom functions with improved efficiency from the augmented cascade
We construct an algebraic pseudorandom function (PRF) that is more efficient than the classic NaorReingold algebraic PRF. Our PRF is the result of adapting the cascade constructio...
Dan Boneh, Hart William Montgomery, Ananth Raghuna...