Sciweavers

ASIACRYPT
2015
Springer
8 years 5 days ago
Card-Based Cryptographic Protocols Using a Minimal Number of Cards
Secure multiparty computation can be done with a deck of playing cards. For example, den Boer (EUROCRYPT ’89) devised his famous “five-card trick”, which is a secure two-par...
Alexander Koch, Stefan Walzer, Kevin Härtel
ASIACRYPT
2015
Springer
8 years 5 days ago
Secret Sharing and Statistical Zero Knowledge
We show a general connection between various types of statistical zero-knowledge (SZK) proof systems and (unconditionally secure) secret sharing schemes. Viewed through the SZK le...
Vinod Vaikuntanathan, Prashant Nalini Vasudevan
ASIACRYPT
2015
Springer
8 years 5 days ago
A Provably Secure Group Signature Scheme from Code-Based Assumptions
We solve an open question in code-based cryptography by introducing the first provably secure group signature scheme from codebased assumptions. Specifically, the scheme satisfi...
Martianus Frederic Ezerman, Hyung Tae Lee, San Lin...
ASIACRYPT
2015
Springer
8 years 5 days ago
Dual-System Simulation-Soundness with Applications to UC-PAKE and More
We introduce a novel concept of dual-system simulation-sound non-interactive zero-knowledge (NIZK) proofs. Dual-system NIZK proof system can be seen as a two-tier proof system. As...
Charanjit S. Jutla, Arnab Roy 0003
ASIACRYPT
2015
Springer
8 years 5 days ago
Midori: A Block Cipher for Low Energy
In the past few years, lightweight cryptography has become a popular research discipline with a number of ciphers and hash functions proposed. The designers’ focus has been predo...
Subhadeep Banik, Andrey Bogdanov, Takanori Isobe, ...
ASIACRYPT
2015
Springer
8 years 5 days ago
Limits of Extractability Assumptions with Distributional Auxiliary Input
Extractability, or “knowledge,” assumptions have recently gained popularity in the cryptographic community, leading to the study of primitives such as extractable one-way func...
Elette Boyle, Rafael Pass
ASIACRYPT
2015
Springer
8 years 5 days ago
Compactly Hiding Linear Spans - Tightly Secure Constant-Size Simulation-Sound QA-NIZK Proofs and Applications
Quasi-adaptive non-interactive zero-knowledge (QA-NIZK) proofs is a recent paradigm, suggested by Jutla and Roy (Asiacrypt ’13), which is motivated by the Groth-Sahai seminal tec...
Benoît Libert, Thomas Peters, Marc Joye, Mot...
ASIACRYPT
2015
Springer
8 years 5 days ago
Generic Security of NMAC and HMAC with Input Whitening
HMAC and its variant NMAC are the most popular approaches to deriving a MAC (and more generally, a PRF) from a cryptographic hash function. Despite nearly two decades of research, ...
Peter Gazi, Krzysztof Pietrzak, Stefano Tessaro
ASIACRYPT
2015
Springer
8 years 5 days ago
Analysis of SHA-512/224 and SHA-512/256
In 2012, NIST standardized SHA-512/224 and SHA-512/256, two truncated variants of SHA-512, in FIPS 180-4. These two hash functions are faster than SHA-224 and SHA-256 on 64-bit pla...
Christoph Dobraunig, Maria Eichlseder, Florian Men...