Sciweavers

IACR
2011
137views more  IACR 2011»
12 years 7 months ago
Distance Hijacking Attacks on Distance Bounding Protocols
Distance bounding protocols are typically analyzed with respect to three types of attacks: Distance Fraud, Mafia Fraud, and Terrorist Fraud. We define and analyze a fourth main ...
Cas J. F. Cremers, Kasper Bonne Rasmussen, Srdjan ...
IACR
2011
146views more  IACR 2011»
12 years 7 months ago
Identity-based Digital Signature Scheme Without Bilinear Pairings
: Many identity-based digital signature schemes using bilinear pairings have been proposed. But the relative computation cost of the pairing is approximately twenty times higher th...
Debiao He, Jianhua Chen, Jin Hu
IACR
2011
121views more  IACR 2011»
12 years 7 months ago
Two RFID Privacy Models in Front of a Court
In ASIACRYPT 2007, Vaudenay proposed a comprehensive privacy model for unilateral RFID schemes. Soon after, in ASIACCS 2008, Paise and Vaudenay presented a new version of the cited...
Mohammad Hassan Habibi, Mohammad Reza Aref
IACR
2011
135views more  IACR 2011»
12 years 7 months ago
An Improved Internet Voting Protocol
Norway is going to experience an Internet voting scheme in September 2011 for local governmental elections, targeting a comprehensive Internet voting system in 2017 for national el...
Mehmet Sabir Kiraz, Süleyman Kardas, Muhammed...
IACR
2011
113views more  IACR 2011»
12 years 7 months ago
GNUC: A New Universal Composability Framework
We put forward a framework for the modular design and analysis of multi-party protocols. Our framework is called “GNUC” (with the recursive meaning “GNUC’s Not UC”), alr...
Dennis Hofheinz, Victor Shoup
IACR
2011
151views more  IACR 2011»
12 years 7 months ago
Cryptanalysis with Ternary Difference: Applied to Block Cipher PRESENT
: Signed difference approach was first introduced by Wang for finding collision in MD5. In this paper we introduce ternary difference approach and present it in 3 symbols. To show ...
Farzaneh Abazari, Babak Sadeghian
IACR
2011
205views more  IACR 2011»
12 years 7 months ago
Biclique Cryptanalysis of the Block Cipher SQUARE
Abstract. SQUARE, an 8-round substitution-permutation block cipher, is considered as the predecessor of the AES. In this paper, inspired from the recent biclique attack on the AES ...
Hamid Mala
IACR
2011
135views more  IACR 2011»
12 years 7 months ago
Algebraic Complexity Reduction and Cryptanalysis of GOST
Abstract. GOST 28147-89 is a well-known block cipher and the official encryption standard of the Russian Federation. Its large key size of 256 bits at a particularly low implementa...
Nicolas Courtois
IACR
2011
122views more  IACR 2011»
12 years 7 months ago
On Authenticated Encryption Using Stream Ciphers Supporting an Initialisation Vector
We describe a systematic framework for using a stream cipher supporting an initialisation vector (IV) to perform various tasks of authentication and authenticated encryption. These...
Palash Sarkar
IACR
2011
130views more  IACR 2011»
12 years 7 months ago
Hiding the Policy in Cryptographic Access Control
Abstract. Recently, cryptographic access control has received a lot of attention, mainly due to the availability of efficient Attribute-Based Encryption (ABE) schemes. ABE allows ...
Sascha Müller, Stefan Katzenbeisser