Sciweavers

46 search results - page 4 / 10
» eurocrypt 2009
Sort
View
EUROCRYPT
2009
Springer
14 years 8 months ago
A Leakage-Resilient Mode of Operation
A weak pseudorandom function (wPRF) is a cryptographic primitive similar to ? but weaker than ? a pseudorandom function: for wPRFs one only requires that the output is pseudorandom...
Krzysztof Pietrzak
EUROCRYPT
2009
Springer
14 years 8 months ago
Realizing Hash-and-Sign Signatures under Standard Assumptions
Currently, there are relatively few instances of "hash-and-sign" signatures in the standard model. Moreover, most current instances rely on strong and less studied assum...
Susan Hohenberger, Brent Waters
EUROCRYPT
2009
Springer
14 years 8 months ago
Verifiable Random Functions from Identity-Based Key Encapsulation
We propose a methodology to construct verifiable random functions from a class of identity based key encapsulation mechanisms (IB-KEM) that we call VRF suitable. Informally, an IB-...
Michel Abdalla, Dario Catalano, Dario Fiore
EUROCRYPT
2009
Springer
14 years 8 months ago
Order-Preserving Symmetric Encryption
We initiate the cryptographic study of order-preserving symmetric encryption (OPE), a primitive suggested in the database community by Agrawal et al. (SIGMOD '04) for allowin...
Alexandra Boldyreva, Nathan Chenette, Younho Lee, ...
EUROCRYPT
2009
Springer
14 years 8 months ago
ECM on Graphics Cards
Abstract. This paper reports record-setting performance for the ellipticcurve method of integer factorization: for example, 926.11 curves/second for ECM stage 1 with B1 = 8192 for ...
Daniel J. Bernstein, Tien-Ren Chen, Chen-Mou Cheng...