Sciweavers

EUROCRYPT
2008
Springer
13 years 10 months ago
New Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5
Lei Wang, Kazuo Ohta, Noboru Kunihiro
EUROCRYPT
2008
Springer
13 years 10 months ago
Isolated Proofs of Knowledge and Isolated Zero Knowledge
We introduce a new notion called -isolated proofs of knowledge ( -IPoK). These are proofs of knowledge where a cheating prover is allowed to exchange up to bits of communication wi...
Ivan Damgård, Jesper Buus Nielsen, Daniel Wi...
EUROCRYPT
2008
Springer
13 years 10 months ago
On the Indifferentiability of the Sponge Construction
Abstract. In this paper we prove that the sponge construction introduced in [4] is indifferentiable from a random oracle when being used with a random transformation or a random pe...
Guido Bertoni, Joan Daemen, Michael Peeters, Gille...
EUROCRYPT
2008
Springer
13 years 10 months ago
Proving Tight Security for Rabin-Williams Signatures
This paper proves "tight security in the random-oracle model relative to factorization" for the lowest-cost signature systems available today: every hash-generic signatur...
Daniel J. Bernstein
EUROCRYPT
2008
Springer
13 years 10 months ago
A Practical Attack on KeeLoq
Sebastiaan Indesteege, Nathan Keller, Orr Dunkelma...
EUROCRYPT
2008
Springer
13 years 10 months ago
Efficient Sequential Aggregate Signed Data
Gregory Neven
EUROCRYPT
2008
Springer
13 years 10 months ago
Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors
Consider an abstract storage device (G) that can hold a single element x from a fixed, publicly known finite group G. Storage is private in the sense that an adversary does not hav...
Ronald Cramer, Yevgeniy Dodis, Serge Fehr, Carles ...
EUROCRYPT
2008
Springer
13 years 10 months ago
Security/Efficiency Tradeoffs for Permutation-Based Hashing
We provide attacks and analysis that capture a tradeoff, in the ideal-permutation model, between the speed of a permutation-based hash function and its potential security. For coll...
Phillip Rogaway, John P. Steinberger
EUROCRYPT
2008
Springer
13 years 10 months ago
Towards Key-Dependent Message Security in the Standard Model
Standard security notions for encryption schemes do not guarantee any security if the encrypted messages depend on the secret key. Yet it is exactly the stronger notion of security...
Dennis Hofheinz, Dominique Unruh