Sciweavers

EUROCRYPT
2006
Springer
14 years 7 days ago
Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks
In this paper we propose several efficient algorithms for assessing the resistance of Boolean functions against algebraic and fast algebraic attacks when implemented in LFSRbased s...
Frederik Armknecht, Claude Carlet, Philippe Gabori...
EUROCRYPT
2006
Springer
14 years 7 days ago
The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs
We show that, in the ideal-cipher model, triple encryption (the cascade of three independently-keyed blockciphers) is more secure than single or double encryption, thereby resolvin...
Mihir Bellare, Phillip Rogaway
EUROCRYPT
2006
Springer
14 years 7 days ago
Simplified Threshold RSA with Adaptive and Proactive Security
We present the currently simplest, most efficient, optimally resilient, adaptively secure, and proactive threshold RSA scheme. A main technical contribution is a new rewinding stra...
Jesús F. Almansa, Ivan Damgård, Jespe...
EUROCRYPT
2006
Springer
14 years 7 days ago
QUAD: A Practical Stream Cipher with Provable Security
We introduce a practical synchronous stream cipher with provable security named QUAD. The cipher relies on the iteration of a multivariate quadratic system of m equations in n <...
Côme Berbain, Henri Gilbert, Jacques Patarin
EUROCRYPT
2006
Springer
14 years 7 days ago
Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys
We construct a fully collusion resistant tracing traitors system with sublinear size ciphertexts and constant size private keys. More precisely, let N be the total number of users...
Dan Boneh, Amit Sahai, Brent Waters
CTRSA
2006
Springer
118views Cryptology» more  CTRSA 2006»
14 years 8 days ago
Stand-Alone and Setup-Free Verifiably Committed Signatures
Abstract. In this paper, we first demonstrate a gap between the security of verifiably committed signatures in the two-party setting and the security of verifiably committed signat...
Huafei Zhu, Feng Bao
CTRSA
2006
Springer
156views Cryptology» more  CTRSA 2006»
14 years 8 days ago
Universally Composable Oblivious Transfer in the Multi-party Setting
We construct efficient universally composable oblivious transfer protocols in the multi-party setting for honest majorities. Unlike previous proposals our protocols are designed in...
Marc Fischlin
CTRSA
2006
Springer
129views Cryptology» more  CTRSA 2006»
14 years 8 days ago
An Optimal Non-interactive Message Authentication Protocol
Vaudenay recently proposed a message authentication protocol which is interactive and based on short authenticated strings (SAS). We study here SASbased non-interactive message aut...
Sylvain Pasini, Serge Vaudenay
CTRSA
2006
Springer
90views Cryptology» more  CTRSA 2006»
14 years 8 days ago
Fair Identification
This paper studies a new problem called fair identification: given two parties, how should they identify each other in a fair manner. More precisely, if both parties are honest the...
Omkant Pandey, Julien Cathalo, Jean-Jacques Quisqu...
CTRSA
2006
Springer
146views Cryptology» more  CTRSA 2006»
14 years 8 days ago
Cache Attacks and Countermeasures: The Case of AES
We describe several software side-channel attacks based on inter-process leakage through the state of the CPU's memory cache. This leakage reveals memory access patterns, whic...
Dag Arne Osvik, Adi Shamir, Eran Tromer