Sciweavers

CANS
2015
Springer
38views Cryptology» more  CANS 2015»
8 years 3 months ago
Bandwidth-Optimized Secure Two-Party Computation of Minima
Secure Two-Party Computation (STC) allows two mutually untrusting parties to securely evaluate a function on their private inputs. While tremendous progress has been made towards r...
Jan Henrik Ziegeldorf, Jens Hiller, Martin Henze, ...
CANS
2015
Springer
27views Cryptology» more  CANS 2015»
8 years 3 months ago
Secure Set-Based Policy Checking and Its Application to Password Registration
Policies are the corner stones of today’s computer systems. They define secure states and safe operations. A common problem with policies is that their enforcement is often in c...
Changyu Dong, Franziskus Kiefer
CANS
2015
Springer
31views Cryptology» more  CANS 2015»
8 years 3 months ago
Outsourcing Secure Two-Party Computation as a Black Box
Secure multiparty computation (SMC) offers a technique to preserve functionality and data privacy in mobile applications. Current protocols that make this costly cryptographic con...
Henry Carter, Benjamin Mood, Patrick Traynor, Kevi...
CANS
2015
Springer
34views Cryptology» more  CANS 2015»
8 years 3 months ago
Privacy-Aware Authentication in the Internet of Things
Besides the opportunities offered by the all-embracing Internet of Things (IoT) technology, it also poses a tremendous threat to the privacy of the carriers of these devices. In t...
Hannes Gross, Marko Hölbl, Daniel Slamanig, R...
CANS
2015
Springer
30views Cryptology» more  CANS 2015»
8 years 3 months ago
What Users Should Know About Full Disk Encryption Based on LUKS
Mobile devices, laptops, and USB memory usually store large amounts of sensitive information frequently unprotected. Unauthorized access to or release of such information could rev...
Simone Bossi, Andrea Visconti
SACRYPT
2015
Springer
8 years 3 months ago
Minimizing the Number of Bootstrappings in Fully Homomorphic Encryption
There has been great progress regarding efficient implementations of fully homomorphic encryption schemes since the first construction by Gentry. However, evaluating complex circu...
Marie Paindavoine, Bastien Vialla
SACRYPT
2015
Springer
8 years 3 months ago
Formal Treatment of Privacy-Enhancing Credential Systems
Privacy-enhancing attribute-based credentials (PABCs) are the core ingredient to privacy-friendly authentication systems, allowing users to obtain credentials on attributes and pro...
Jan Camenisch, Stephan Krenn, Anja Lehmann, Gert L...
SACRYPT
2015
Springer
8 years 3 months ago
Cryptanalysis of Feistel Networks with Secret Round Functions
Generic distinguishers against Feistel Network with up to 5 rounds exist in the regular setting and up to 6 rounds in a multi-key setting. We present new cryptanalyses against Feis...
Alex Biryukov, Gaëtan Leurent, Léo Per...
SACRYPT
2015
Springer
8 years 3 months ago
Forgery and Subkey Recovery on CAESAR Candidate iFeed
Abstract. iFeed is a blockcipher-based authenticated encryption design by Zhang, Wu, Sui, and Wang and a first round candidate to the CAESAR competition. iFeed is claimed to achie...
Willem Schroé, Bart Mennink, Elena Andreeva...
SACRYPT
2015
Springer
8 years 3 months ago
Construction of Lightweight S-Boxes Using Feistel and MISTY Structures
The aim of this work is to find large S-Boxes, typically operating on 8 bits, having both good cryptographic properties and a low implementation cost. Such S-Boxes are suitable bu...
Anne Canteaut, Sébastien Duval, Gaëtan...