Sciweavers

19 search results - page 4 / 4
» ctrsa 2008
Sort
View
CRYPTO
2010
Springer
110views Cryptology» more  CRYPTO 2010»
13 years 6 months ago
An Efficient and Parallel Gaussian Sampler for Lattices
At the heart of many recent lattice-based cryptographic schemes is a polynomial-time algorithm that, given a `high-quality' basis, generates a lattice point according to a Ga...
Chris Peikert
CTRSA
2008
Springer
137views Cryptology» more  CTRSA 2008»
13 years 6 months ago
Beyond Secret Handshakes: Affiliation-Hiding Authenticated Key Exchange
Public key based authentication and key exchange protocols are not usually designed with privacy in mind and thus involve cleartext exchanges of identities and certificates before ...
Stanislaw Jarecki, Jihye Kim, Gene Tsudik
CTRSA
2008
Springer
150views Cryptology» more  CTRSA 2008»
13 years 6 months ago
Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1
Abstract. Camellia and MISTY1 are Feistel block ciphers. In this paper, we observe that, when conducting impossible differential cryptanalysis on Camellia and MISTY1, their round s...
Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunke...
SCN
2010
Springer
143views Communications» more  SCN 2010»
13 years 3 months ago
History-Free Aggregate Message Authentication Codes
Aggregate message authentication codes, as introduced by Katz and Lindell (CT-RSA 2008), combine several MACs into a single value, which has roughly the same size as an ordinary MA...
Oliver Eikemeier, Marc Fischlin, Jens-Fabian G&oum...