Sciweavers

FSE
2010
Springer
180views Cryptology» more  FSE 2010»
14 years 1 months ago
Fast Software AES Encryption
This paper presents new software speed records for AES-128 encryption for architectures at both ends of the performance spectrum. On the one side we target the low-end 8-bit AVR mi...
Dag Arne Osvik, Joppe W. Bos, Deian Stefan, David ...
FSE
2010
Springer
162views Cryptology» more  FSE 2010»
14 years 1 months ago
Differential and Invertibility Properties of BLAKE
Jean-Philippe Aumasson, Jian Guo, Simon Knellwolf,...
FSE
2010
Springer
127views Cryptology» more  FSE 2010»
14 years 1 months ago
Another Look at Complementation Properties
Charles Bouillaguet, Orr Dunkelman, Gaëtan Le...
FSE
2010
Springer
185views Cryptology» more  FSE 2010»
14 years 1 months ago
Cryptanalysis of the DECT Standard Cipher
Karsten Nohl, Erik Tews, Ralf-Philipp Weinmann
EUROCRYPT
2010
Springer
14 years 1 months ago
Partial Fairness in Secure Two-Party Computation
A seminal result of Cleve (STOC ’86) is that, in general, complete fairness is impossible to achieve in two-party computation. In light of this, various techniques for obtaining...
S. Dov Gordon, Jonathan Katz
EUROCRYPT
2010
Springer
14 years 1 months ago
Secure Message Transmission with Small Public Discussion
Juan A. Garay, Clint Givens, Rafail Ostrovsky
EUROCRYPT
2010
Springer
14 years 1 months ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
EUROCRYPT
2010
Springer
14 years 1 months ago
Universal One-Way Hash Functions via Inaccessible Entropy
This paper revisits the construction of Universal One-Way Hash Functions (UOWHFs) from any one-way function due to Rompel (STOC 1990). We give a simpler construction of UOWHFs, whi...
Iftach Haitner, Thomas Holenstein, Omer Reingold, ...