Sciweavers

EUROCRYPT
2010
Springer
13 years 12 months ago
Constructing Verifiable Random Functions with Large Input Spaces
We present a family of verifiable random functions which are provably secure for exponentially-large input spaces under a non-interactive complexity assumption. Prior construction...
Susan Hohenberger, Brent Waters
ACNS
2010
Springer
120views Cryptology» more  ACNS 2010»
13 years 12 months ago
Social Network-Based Botnet Command-and-Control: Emerging Threats and Countermeasures
Erhan J. Kartaltepe, Jose Andre Morales, Shouhuai ...
FSE
2010
Springer
146views Cryptology» more  FSE 2010»
13 years 12 months ago
A Unified Method for Improving PRF Bounds for a Class of Blockcipher Based MACs
This paper provides a unified framework for improving PRF (pseudorandom function) advantages of several popular MACs (message authentication codes) based on a blockcipher modeled a...
Mridul Nandi
FC
2010
Springer
140views Cryptology» more  FC 2010»
13 years 12 months ago
Intention-Disguised Algorithmic Trading
William Yuen, Paul F. Syverson, Zhenming Liu, Chri...
FC
2010
Springer
169views Cryptology» more  FC 2010»
13 years 12 months ago
A Formal Approach for Automated Reasoning about Off-Line and Undetectable On-Line Guessing
Abstract. Starting from algebraic properties that enable guessing lowentropy secrets, we formalize guessing rules for symbolic verification. The rules are suited for both off-line ...
Bogdan Groza, Marius Minea
FC
2010
Springer
226views Cryptology» more  FC 2010»
13 years 12 months ago
Shoulder-Surfing Safe Login in a Partially Observable Attacker Model
Abstract. Secure login methods based on human cognitive skills can be classified into two categories based on information available to a passive attacker: (i) the attacker fully ob...
Toni Perkovic, Mario Cagalj, Nitesh Saxena
EUROCRYPT
2010
Springer
13 years 12 months ago
Efficient Lattice (H)IBE in the Standard Model
We construct an efficient identity based encryption system based on the standard learning with errors (LWE) problem. Our security proof holds in the standard model. The key step in...
Shweta Agrawal, Dan Boneh, Xavier Boyen
EUROCRYPT
2010
Springer
13 years 12 months ago
Stam's Collision Resistance Conjecture
At CRYPTO 2008 Stam [7] made the following conjecture: if an m + s-bit to s-bit compression function F makes r calls to a primitive f of n-bit input, then a collision for F can be ...
John P. Steinberger
CTRSA
2010
Springer
191views Cryptology» more  CTRSA 2010»
13 years 12 months ago
Making the Diffie-Hellman Protocol Identity-Based
This paper presents a new identity based key agreement protocol. In id-based cryptography (introduced by Adi Shamir in [33]) each party uses its own identity as public key and rece...
Dario Fiore, Rosario Gennaro
CTRSA
2010
Springer
135views Cryptology» more  CTRSA 2010»
13 years 12 months ago
Unrolling Cryptographic Circuits: A Simple Countermeasure Against Side-Channel Attacks
Shivam Bhasin, Sylvain Guilley, Laurent Sauvage, J...