Sciweavers

CTRSA
2012
Springer
285views Cryptology» more  CTRSA 2012»
12 years 4 months ago
Plaintext-Checkable Encryption
We study the problem of searching on encrypted data, where the search is performed using a plaintext message or a keyword, rather than a message-specific trapdoor as done by state...
Sébastien Canard, Georg Fuchsbauer, Aline G...
CTRSA
2012
Springer
229views Cryptology» more  CTRSA 2012»
12 years 4 months ago
Practical Realisation and Elimination of an ECC-Related Software Bug Attack
We analyse and exploit implementation features in OpenSSL version 0.9.8g which permit an attack against ECDH-based functionality. The attack, although more general, can recover the...
Billy Bob Brumley, Manuel Barbosa, Dan Page, Frede...
CTRSA
2012
Springer
273views Cryptology» more  CTRSA 2012»
12 years 4 months ago
On the Joint Security of Encryption and Signature in EMV
We provide an analysis of current and future algorithms for signature and encryption in the EMV standards in the case where a single key-pair is used for both signature and encrypt...
Jean Paul Degabriele, Anja Lehmann, Kenneth G. Pat...
FDTC
2011
Springer
267views Cryptology» more  FDTC 2011»
12 years 8 months ago
An In-depth and Black-box Characterization of the Effects of Clock Glitches on 8-bit MCUs
Abstract—The literature about fault analysis typically describes fault injection mechanisms, e.g. glitches and lasers, and cryptanalytic techniques to exploit faults based on som...
Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwh...
CRYPTO
2011
Springer
280views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack
At CHES 2010, the new block cipher PRINTcipher was presented as a light-weight encryption solution for printable circuits [15]. The best attack to date is a differential attack [1...
Gregor Leander, Mohamed Ahmed Abdelraheem, Hoda Al...
CRYPTO
2011
Springer
222views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
Computer-Aided Security Proofs for the Working Cryptographer
Abstract. We present EasyCrypt, an automated tool for elaborating security proofs of cryptographic systems from proof sketches—compact, formal representations of the essence of a...
Gilles Barthe, Benjamin Grégoire, Sylvain H...
CRYPTO
2011
Springer
232views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
Optimal Structure-Preserving Signatures in Asymmetric Bilinear Groups
Structure-preserving signatures are signatures defined over bilinear groups that rely on generic group operations. In particular, the messages and signatures consist of group elem...
Masayuki Abe, Jens Groth, Kristiyan Haralambiev, M...
CRYPTO
2011
Springer
222views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
The PHOTON Family of Lightweight Hash Functions
RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we pr...
Jian Guo 0001, Thomas Peyrin, Axel Poschmann
CRYPTO
2011
Springer
191views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
Analyzing Blockwise Lattice Algorithms Using Dynamical Systems
Strong lattice reduction is the key element for most attacks against lattice-based cryptosystems. Between the strongest but impractical HKZ reduction and the weak but fast LLL redu...
Guillaume Hanrot, Xavier Pujol, Damien Stehl&eacut...
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
Automatic Search of Attacks on Round-Reduced AES and Applications
In this paper, we describe versatile and powerful algorithms for searching guess-and-determine and meet-in-the-middle attacks on byte-oriented symmetric primitives. To demonstrate ...
Charles Bouillaguet, Patrick Derbez, Pierre-Alain ...