Sciweavers

84 search results - page 1 / 17
» On the Security Loss in Cryptographic Reductions
Sort
View
ISW
2010
Springer
13 years 2 months ago
Security Reductions of the Second Round SHA-3 Candidates
In 2007, the US National Institute for Standards and Technology announced a call for the design of a new cryptographic hash algorithm in response to vulnerabilities identified in e...
Elena Andreeva, Bart Mennink, Bart Preneel
ICISC
2007
100views Cryptology» more  ICISC 2007»
13 years 6 months ago
Pairing-Friendly Elliptic Curves with Small Security Loss by Cheon's Algorithm
Pairing based cryptography is a new public key cryptographic scheme. An elliptic curve suitable for pairing based cryptography is called a “pairing-friendly” elliptic curve. Af...
Aya Comuta, Mitsuru Kawazoe, Tetsuya Takahashi
ICITS
2009
13 years 2 months ago
On the Security of Pseudorandomized Information-Theoretically Secure Schemes
In this article, we discuss a naive method of randomness reduction for cryptographic schemes, which replaces the required perfect randomness with output distribution of a computat...
Koji Nuida, Goichiro Hanaoka
TCC
2005
Springer
176views Cryptology» more  TCC 2005»
13 years 10 months ago
How to Securely Outsource Cryptographic Computations
We address the problem of using untrusted (potentially malicious) cryptographic helpers. We provide a formal security definition for securely outsourcing computations from a comp...
Susan Hohenberger, Anna Lysyanskaya