Sciweavers

CTRSA
2007
Springer
153views Cryptology» more  CTRSA 2007»
14 years 16 days ago
Differential Power Analysis of Stream Ciphers
Side-channel attacks on block ciphers and public key algorithms have been discussed extensively. However, there is only sparse literature about side-cannel attacks on stream cipher...
Wieland Fischer, Berndt M. Gammel, O. Kniffler, J....
TCC
2010
Springer
170views Cryptology» more  TCC 2010»
14 years 16 days ago
On Related-Secret Pseudorandomness
Related-key attacks are attacks against constructions which use a secret key (such as a blockcipher) in which an attacker attempts to exploit known or chosen relationships among ke...
David Goldenberg, Moses Liskov
CRYPTO
2007
Springer
106views Cryptology» more  CRYPTO 2007»
14 years 16 days ago
Indistinguishability Amplification
system is the abstraction of the input-output behavior of any kind of discrete system, in particular cryptographic systems. Many aspects of cryptographic security analyses and pro...
Ueli M. Maurer, Krzysztof Pietrzak, Renato Renner
CRYPTO
2007
Springer
93views Cryptology» more  CRYPTO 2007»
14 years 16 days ago
How Many Oblivious Transfers Are Needed for Secure Multiparty Computation?
Oblivious transfer (OT) is an essential building block for secure multiparty computation when there is no honest majority. In this setting, current protocols for n 3 parties requ...
Danny Harnik, Yuval Ishai, Eyal Kushilevitz
CRYPTO
2007
Springer
149views Cryptology» more  CRYPTO 2007»
14 years 16 days ago
Hash Functions and the (Amplified) Boomerang Attack
Abstract. Since Crypto 2004, hash functions have been the target of many attacks which showed that several well-known functions such as SHA-0 or MD5 can no longer be considered sec...
Antoine Joux, Thomas Peyrin
CRYPTO
2007
Springer
145views Cryptology» more  CRYPTO 2007»
14 years 16 days ago
Secure Identification and QKD in the Bounded-Quantum-Storage Model
We consider the problem of secure identification: user U proves to server S that he knows an agreed (possibly low-entropy) password w, while giving away as little information on w ...
Ivan Damgård, Serge Fehr, Louis Salvail, Chr...
CRYPTO
2007
Springer
172views Cryptology» more  CRYPTO 2007»
14 years 16 days ago
Deterministic and Efficiently Searchable Encryption
We present as-strong-as-possible definitions of privacy, and constructions achieving them, for public-key encryption schemes where the encryption algorithm is deterministic. We ob...
Mihir Bellare, Alexandra Boldyreva, Adam O'Neill
PQCRYPTO
2010
250views Cryptology» more  PQCRYPTO 2010»
14 years 16 days ago
Strongly Unforgeable Signatures and Hierarchical Identity-Based Signatures from Lattices without Random Oracles
Abstract. We propose a variant of the “bonsai tree” signature scheme, a latticebased existentially unforgeable signature scheme in the standard model. Our construction offers ...
Markus Rückert
PQCRYPTO
2010
149views Cryptology» more  PQCRYPTO 2010»
14 years 16 days ago
Proposal of a Signature Scheme Based on STS Trapdoor
A New digital signature scheme based on Stepwise Triangular Scheme (STS) is proposed. The proposed trapdoor has resolved the vulnerability of STS and secure against both Gr¨obner ...
Shigeo Tsujii, Masahito Gotaishi, Kohtaro Tadaki, ...
PQCRYPTO
2010
142views Cryptology» more  PQCRYPTO 2010»
14 years 16 days ago
Growth of the Ideal Generated by a Quadratic Boolean Function
We give exact formulas for the growth of the ideal Aλ for λ a quadratic element of the algebra of Boolean functions over the Galois field GF(2). That is, we calculate dim Akλ w...
Jintai Ding, Timothy J. Hodges, Victoria Kruglov