Sciweavers

CTRSA
2006
Springer
183views Cryptology» more  CTRSA 2006»
14 years 8 days ago
Efficient Doubling on Genus 3 Curves over Binary Fields
The most important and expensive operation in a hyperelliptic curve cryptosystem (HECC) is scalar multiplication by an integer k, i.e., computing an integer k times a divisor D on ...
Xinxin Fan, Thomas J. Wollinger, Yumin Wang
CTRSA
2006
Springer
104views Cryptology» more  CTRSA 2006»
14 years 8 days ago
A New Criterion for Nonlinearity of Block Ciphers
For years, the cryptographic community has searched for good nonlinear functions. Bent functions, almost perfect nonlinear functions, and similar constructions have been suggested ...
Orr Dunkelman, Nathan Keller
CTRSA
2006
Springer
157views Cryptology» more  CTRSA 2006»
14 years 8 days ago
How to Construct Multicast Cryptosystems Provably Secure Against Adaptive Chosen Ciphertext Attack
Abstract. In this paper we present a general framework for constructing efficient multicast cryptosystems with provable security and show that a line of previous work on multicast ...
Yitao Duan, John F. Canny
CTRSA
2006
Springer
176views Cryptology» more  CTRSA 2006»
14 years 8 days ago
Chosen Ciphertext Secure Public Key Threshold Encryption Without Random Oracles
Abstract. We present a non-interactive chosen ciphertext secure threshold encryption system. The proof of security is set in the standard model and does not use random oracles. Our...
Dan Boneh, Xavier Boyen, Shai Halevi
CTRSA
2006
Springer
129views Cryptology» more  CTRSA 2006»
14 years 8 days ago
Related-Key Impossible Differential Attacks on 8-Round AES-192
In this paper we examine the strength of AES against the related-key impossible differential attack, following the work of Jakimoski and Desmedt [12]. We use several additional obs...
Eli Biham, Orr Dunkelman, Nathan Keller
CTRSA
2006
Springer
107views Cryptology» more  CTRSA 2006»
14 years 8 days ago
A Round and Communication Efficient Secure Ranking Protocol
In this work, we initiate the study of realizing a ranking functionality (m1,
Shaoquan Jiang, Guang Gong
CTRSA
2006
Springer
88views Cryptology» more  CTRSA 2006»
14 years 8 days ago
On the (Im)possibility of Blind Message Authentication Codes
Michel Abdalla, Chanathip Namprempre, Gregory Neve...
CTRSA
2006
Springer
160views Cryptology» more  CTRSA 2006»
14 years 8 days ago
RFID-Tags for Anti-counterfeiting
RFID-tags are becoming very popular tools for identification of products. As they have a small microchip on board, they offer functionality that can be used for security purposes. ...
Pim Tuyls, Lejla Batina
CTRSA
2006
Springer
140views Cryptology» more  CTRSA 2006»
14 years 8 days ago
Session Corruption Attack and Improvements on Encryption Based MT-Authenticators
Bellare, Canetti and Krawczyk proposed a security model (BCK-model) for authentication and key exchange protocols in 1998. The model not only reasonably captures the power of pract...
Xiaojian Tian, Duncan S. Wong
CTRSA
2006
Springer
146views Cryptology» more  CTRSA 2006»
14 years 8 days ago
Collision-Resistant Usage of MD5 and SHA-1 Via Message Preprocessing
A series of recent papers have demonstrated collision attacks on popularly used hash functions, including the widely deployed MD5 and SHA-1 algorithm. To assess this threat, the na...
Michael Szydlo, Yiqun Lisa Yin