Sciweavers

IACR
2011
209views more  IACR 2011»
12 years 11 months ago
Improved Attacks on Full GOST
GOST is a well known block cipher which was developed in the Soviet Union during the 1970’s as an alternative to the US-developed DES. In spite of considerable cryptanalytic eff...
Itai Dinur, Orr Dunkelman, Adi Shamir
IACR
2011
110views more  IACR 2011»
12 years 11 months ago
Decoding One Out of Many
Generic decoding of linear codes is the best known attack against most code-based cryptosystems. Understanding and measuring the complexity of the best decoding technique is thus n...
Nicolas Sendrier
IACR
2011
134views more  IACR 2011»
12 years 11 months ago
Concise Vector Commitments and their Applications to Zero-Knowledge Elementary Databases
Zero knowledge sets (ZKS) [18] allow a party to commit to a secret set S and then to, non interactively, produce proofs for statements such as x ∈ S or x /∈ S. As recognized in...
Dario Catalano, Dario Fiore
IACR
2011
85views more  IACR 2011»
12 years 11 months ago
Some Instant- and Practical-Time Related-Key Attacks on KTANTAN32/48/64
The hardware-attractive block cipher family KTANTAN was studied by Bogdanov and Rechberger who identified flaws in the key schedule and gave a meet-in-the-middle attack. We revis...
Martin Ågren
IACR
2011
124views more  IACR 2011»
12 years 11 months ago
Generic Fully Simulatable Adaptive Oblivious Transfer
We aim at constructing adaptive oblivious transfer protocols, enjoying fully simulatable security, from various well-known assumptions such as DDH, d-Linear, QR, DCR, and LWE. To t...
Kaoru Kurosawa, Ryo Nojima, Le Trieu Phong
IACR
2011
104views more  IACR 2011»
12 years 11 months ago
Secure Multi-Party Computation of Boolean Circuits with Applications to Privacy in On-Line Marketplaces
Protocols for generic secure multi-party computation (MPC) come in two forms: they either represent the function being computed as a boolean circuit, or as an arithmetic circuit o...
Seung Geol Choi, Kyung-Wook Hwang, Jonathan Katz, ...
IACR
2011
177views more  IACR 2011»
12 years 11 months ago
New attacks on Keccak-224 and Keccak-256
The Keccak hash function is one of the five finalists in NIST’s SHA-3 competition, and so far it showed remarkable resistance against practical collision finding attacks: Afte...
Itai Dinur, Orr Dunkelman, Adi Shamir
IACR
2011
92views more  IACR 2011»
12 years 11 months ago
From Non-Adaptive to Adaptive Pseudorandom Functions
Unlike the standard notion of pseudorandom functions (PRF), a non-adaptive PRF is only required to be indistinguishable from random in the eyes of a non-adaptive distinguisher (i....
Iftach Haitner, Itay Berman
IACR
2011
113views more  IACR 2011»
12 years 11 months ago
KISS: A Bit Too Simple
KISS (‘Keep it Simple Stupid’) is an efficient pseudo-random number generator originally specified by G. Marsaglia and A. Zaman in 1993. G. Marsaglia in 1998 posted a C versio...
Greg Rose