Sciweavers

CANS
2010
Springer
197views Cryptology» more  CANS 2010»
13 years 6 months ago
Near-Collisions on the Reduced-Round Compression Functions of Skein and BLAKE
The SHA-3 competition organized by NIST [1] aims to find a new hash standard as a replacement of SHA-2. Till now, 14 submissions have been selected as the second round candidates, ...
Bozhan Su, Wenling Wu, Shuang Wu, Le Dong
CANS
2010
Springer
127views Cryptology» more  CANS 2010»
13 years 6 months ago
Integral Distinguishers of Some SHA-3 Candidates
Marine Minier, Raphael C.-W. Phan, Benjamin Pousse
CANS
2010
Springer
146views Cryptology» more  CANS 2010»
13 years 6 months ago
Anonymous Credential Schemes with Encrypted Attributes
In anonymous credential schemes, users obtain credentials on certain attributes from an issuer, and later show these credentials to a relying party anonymously and without fully di...
Jorge Guajardo, Bart Mennink, Berry Schoenmakers
CANS
2010
Springer
150views Cryptology» more  CANS 2010»
13 years 6 months ago
Predicate Encryption with Partial Public Keys
Abstract. Predicate encryption is a new powerful cryptographic primitive which allows for fine-grained access control for encrypted data: the owner of the secret key can release pa...
Carlo Blundo, Vincenzo Iovino, Giuseppe Persiano
ASIACRYPT
2010
Springer
13 years 6 months ago
Short Pairing-Based Non-interactive Zero-Knowledge Arguments
We construct non-interactive zero-knowledge arguments for circuit satisfiability with perfect completeness, perfect zero-knowledge and computational soundness. The non-interactive ...
Jens Groth
ASIACRYPT
2010
Springer
13 years 6 months ago
Random Oracles with(out) Programmability
This paper investigates the Random Oracle Model (ROM) feature known as programmability, which allows security reductions in the ROM to dynamically choose the range points of an ide...
Marc Fischlin, Anja Lehmann, Thomas Ristenpart, Th...
ASIACRYPT
2010
Springer
13 years 6 months ago
Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures
sion of an extended abstract published in Proceedings of Asiacrypt 2010, Springer-Verlag, 2010. Available from the IACR Cryptology ePrint Archive as Report 2010/474. Beginning wit...
Sarah Meiklejohn, Hovav Shacham, David Mandell Fre...
ASIACRYPT
2010
Springer
13 years 6 months ago
Lattice-Based Blind Signatures
Blind signatures (BS), introduced by Chaum, have become a cornerstone in privacy-oriented cryptography. Using hard lattice problems, such as the shortest vector problem, as the bas...
Markus Rückert
ASIACRYPT
2010
Springer
13 years 6 months ago
Constant-Size Commitments to Polynomials and Their Applications
We introduce and formally define polynomial commitment schemes, and provide two efficient constructions. A polynomial commitment scheme allows a committer to commit to a polynomial...
Aniket Kate, Gregory M. Zaverucha, Ian Goldberg