Sciweavers

CTRSA
2004
Springer
114views Cryptology» more  CTRSA 2004»
14 years 10 days ago
Cryptanalysis of a Zero-Knowledge Identification Protocol of Eurocrypt '95
We present a cryptanalysis of a zero-knowledge identification protocol introduced by Naccache et al. at Eurocrypt '95. Our cryptanalysis enables a polynomial-time attacker to ...
Jean-Sébastien Coron, David Naccache
CTRSA
2004
Springer
106views Cryptology» more  CTRSA 2004»
14 years 10 days ago
Improving Robustness of PGP Keyrings by Conflict Detection
Abstract. Secure authentication frequently depends on the correct recognition of a user's public key. When there is no certificate authority, this key is obtained from other u...
Qinglin Jiang, Douglas S. Reeves, Peng Ning
CRYPTO
2004
Springer
102views Cryptology» more  CRYPTO 2004»
14 years 10 days ago
Complete Classification of Bilinear Hard-Core Functions
Let f : {0, 1}n {0, 1}l be a one-way function. A function h : {0, 1}n {0, 1}m is called a hard-core function for f if, when given f(x) for a (secret) x drawn uniformly from {0, 1}n...
Thomas Holenstein, Ueli M. Maurer, Johan Sjöd...
CRYPTO
2004
Springer
97views Cryptology» more  CRYPTO 2004»
14 years 10 days ago
Efficient Tree-Based Revocation in Groups of Low-State Devices
Abstract. We study the problem of broadcasting confidential information to a collection of n devices while providing the ability to revoke an arbitrary subset of those devices (and...
Michael T. Goodrich, Jonathan Z. Sun, Roberto Tama...
ASIACRYPT
2006
Springer
14 years 10 days ago
New Guess-and-Determine Attack on the Self-Shrinking Generator
We propose a new type of guess-and-determine attack on the self-shrinking generator (SSG). The inherent flexibility of the new attack enables us to deal with different attack condi...
Bin Zhang, Dengguo Feng
ASIACRYPT
2006
Springer
14 years 10 days ago
Relationship Between Standard Model Plaintext Awareness and Message Hiding
Abstract. Recently, Bellare and Palacio succeeded in defining the plaintext awareness, which is also called PA2, in the standard model. They propose three valiants of the standard ...
Isamu Teranishi, Wakaha Ogata
ASIACRYPT
2006
Springer
14 years 10 days ago
On the Provable Security of an Efficient RSA-Based Pseudorandom Generator
Pseudorandom Generators (PRGs) based on the RSA inversion (one-wayness) problem have been extensively studied in the literature over the last 25 years. These generators have the a...
Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang
ASIACRYPT
2006
Springer
14 years 10 days ago
Improved Collision Search for SHA-0
At CRYPTO2005, Xiaoyun Wang, Hongbo Yu and Yiqun Lisa Yin proposed a collision attack on SHA-0 that could generate a collision with complexity 239 SHA-0 hash operations. Although t...
Yusuke Naito, Yu Sasaki, Takeshi Shimoyama, Jun Ya...
ASIACRYPT
2006
Springer
14 years 10 days ago
On the (In)security of Stream Ciphers Based on Arrays and Modular Addition
Abstract. Stream ciphers play an important role in symmetric cryptology because of their suitability in high speed applications where block ciphers fall short. A large number of fa...
Souradyuti Paul, Bart Preneel
ASIACRYPT
2006
Springer
14 years 10 days ago
Generic Attacks on Unbalanced Feistel Schemes with Contracting Functions
In this paper, we describe generic attacks on unbalanced Feistel schemes with contracting functions. These schemes are used to construct pseudo-random permutations from kn bits to ...
Jacques Patarin, Valérie Nachef, Côme...