Sciweavers

ASIACRYPT
2015
Springer
8 years 3 months ago
On Cut-and-Choose Oblivious Transfer and Its Variants
Motivated by the recent progress in improving efficiency of secure computation, we study cut-and-choose oblivious transfer—a basic building block of state-of-the-art constant rou...
Vladimir Kolesnikov, Ranjit Kumaresan
ASIACRYPT
2015
Springer
8 years 3 months ago
Selective Opening Security for Receivers
In a selective opening (SO) attack an adversary breaks into a subset of honestly created ciphertexts and tries to learn information on the plaintexts of some untouched (but potent...
Carmit Hazay, Arpita Patra, Bogdan Warinschi
ASIACRYPT
2015
Springer
8 years 3 months ago
Optimally Secure Block Ciphers from Ideal Primitives
Recent advances in block-cipher theory deliver security analyses in models where one or more underlying components (e.g., a function or a permutation) are ideal (i.e., randomly cho...
Stefano Tessaro
ASIACRYPT
2015
Springer
8 years 3 months ago
New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators
A somewhere statistically binding (SSB) hash, introduced by Hub´aˇcek and Wichs (ITCS ’15), can be used to hash a long string x to a short digest y = Hhk(x) using a public has...
Tatsuaki Okamoto, Krzysztof Pietrzak, Brent Waters...
ASIACRYPT
2015
Springer
8 years 3 months ago
Implementing Candidate Graded Encoding Schemes from Ideal Lattices
Multilinear maps have become popular tools for designing cryptographic schemes since a first approximate realisation candidate was proposed by Garg, Gentry and Halevi (GGH). This ...
Martin R. Albrecht, Catalin Cocis, Fabien Laguilla...
ASIACRYPT
2015
Springer
8 years 3 months ago
Multilinear and Aggregate Pseudorandom Functions: New Constructions and Improved Security
Michel Abdalla, Fabrice Benhamouda, Alain Passel&e...
ASIACRYPT
2015
Springer
8 years 3 months ago
Multi-party Key Exchange for Unbounded Parties from Indistinguishability Obfuscation
Abstract. Existing protocols for non-interactive multi-party key exchange either (1) support a bounded number of users, (2) require a trusted setup, or (3) rely on knowledge-type a...
Dakshita Khurana, Vanishree Rao, Amit Sahai
ASIACRYPT
2015
Springer
8 years 3 months ago
Reverse-Engineering of the Cryptanalytic Attack Used in the Flame Super-Malware
In May 2012, a highly advanced malware for espionage dubbed Flame was found targeting the Middle-East. As it turned out, it used a forged signature to infect Windows machines by MI...
Max Fillinger, Marc Stevens
ASIACRYPT
2015
Springer
8 years 3 months ago
Security of Full-State Keyed Sponge and Duplex: Applications to Authenticated Encryption
We provide a security analysis for full-state keyed Sponge and full-state Duplex constructions. Our results can be used for making a large class of Sponge-based authenticated encry...
Bart Mennink, Reza Reyhanitabar, Damian Vizá...
ASIACRYPT
2015
Springer
8 years 3 months ago
New Circular Security Counterexamples from Decision Linear and Learning with Errors
We investigate new constructions of n-circular counterexamples with a focus on the case of n = 2. We have a particular interest in what qualities a cryptosystem must have to be ab...
Allison Bishop, Susan Hohenberger, Brent Waters