Sciweavers

ASIACRYPT
2015
Springer
7 years 11 months ago
On the Optimality of Non-Linear Computations of Length-Preserving Encryption Schemes
Abstract. It is well known that three and four rounds of balanced Feistel cipher or Luby-Rackoff (LR) encryption for two blocks messages are pseudorandom permutation (PRP) and str...
Mridul Nandi
ASIACRYPT
2015
Springer
7 years 11 months ago
An Inverse-Free Single-Keyed Tweakable Enciphering Scheme
In CRYPTO 2003, Halevi and Rogaway proposed CMC, a tweakable enciphering scheme (TES) based on a blockcipher. It requires two blockcipher keys and it is not inverse-free (i.e., the...
Ritam Bhaumik, Mridul Nandi
ASIACRYPT
2015
Springer
7 years 11 months ago
Conversions Among Several Classes of Predicate Encryption and Applications to ABE with Various Compactness Tradeoffs
Predicate encryption is an advanced form of public-key encryption that yield high flexibility in terms of access control. In the literature, many predicate encryption schemes hav...
Nuttapong Attrapadung, Goichiro Hanaoka, Shota Yam...
ASIACRYPT
2015
Springer
7 years 11 months ago
On Cut-and-Choose Oblivious Transfer and Its Variants
Motivated by the recent progress in improving efficiency of secure computation, we study cut-and-choose oblivious transfer—a basic building block of state-of-the-art constant rou...
Vladimir Kolesnikov, Ranjit Kumaresan
ASIACRYPT
2015
Springer
7 years 11 months ago
Selective Opening Security for Receivers
In a selective opening (SO) attack an adversary breaks into a subset of honestly created ciphertexts and tries to learn information on the plaintexts of some untouched (but potent...
Carmit Hazay, Arpita Patra, Bogdan Warinschi
ASIACRYPT
2015
Springer
7 years 11 months ago
Optimally Secure Block Ciphers from Ideal Primitives
Recent advances in block-cipher theory deliver security analyses in models where one or more underlying components (e.g., a function or a permutation) are ideal (i.e., randomly cho...
Stefano Tessaro
ASIACRYPT
2015
Springer
7 years 11 months ago
New Realizations of Somewhere Statistically Binding Hashing and Positional Accumulators
A somewhere statistically binding (SSB) hash, introduced by Hub´aˇcek and Wichs (ITCS ’15), can be used to hash a long string x to a short digest y = Hhk(x) using a public has...
Tatsuaki Okamoto, Krzysztof Pietrzak, Brent Waters...
ASIACRYPT
2015
Springer
7 years 11 months ago
Implementing Candidate Graded Encoding Schemes from Ideal Lattices
Multilinear maps have become popular tools for designing cryptographic schemes since a first approximate realisation candidate was proposed by Garg, Gentry and Halevi (GGH). This ...
Martin R. Albrecht, Catalin Cocis, Fabien Laguilla...
ASIACRYPT
2015
Springer
7 years 11 months ago
Multilinear and Aggregate Pseudorandom Functions: New Constructions and Improved Security
Michel Abdalla, Fabrice Benhamouda, Alain Passel&e...
ASIACRYPT
2015
Springer
7 years 11 months ago
Multi-party Key Exchange for Unbounded Parties from Indistinguishability Obfuscation
Abstract. Existing protocols for non-interactive multi-party key exchange either (1) support a bounded number of users, (2) require a trusted setup, or (3) rely on knowledge-type a...
Dakshita Khurana, Vanishree Rao, Amit Sahai