Sciweavers

ACNS
2009
Springer
147views Cryptology» more  ACNS 2009»
13 years 1 months ago
Construction of Threshold Public-Key Encryptions through Tag-Based Encryptions
In this paper, we propose a notion of threshold tag-based encryption schemes that simplifies the notion of threshold identity-based encryption schemes, and we show a conversion fro...
Seiko Arita, Koji Tsurudome
ACNS
2009
Springer
150views Cryptology» more  ACNS 2009»
13 years 7 months ago
How to Compare Profiled Side-Channel Attacks?
Side-channel attacks are an important class of attacks against cryptographic devices and profiled side-channel attacks are the most powerful type of side-channel attacks. In this s...
François-Xavier Standaert, François ...
ACNS
2009
Springer
113views Cryptology» more  ACNS 2009»
13 years 7 months ago
Fast Packet Classification Using Condition Factorization
Abstract. Rule-based packet classification plays a central role in network intrusion detection systems such as Snort. To enhance performance, these rules are typically compiled int...
Alok Tongaonkar, R. Sekar, Sreenaath Vasudevan
ACNS
2009
Springer
118views Cryptology» more  ACNS 2009»
13 years 7 months ago
Efficient Robust Private Set Intersection
Computing Set Intersection privately and efficiently between two mutually mistrusting parties is an important basic procedure in the area of private data mining. Assuring robustnes...
Dana Dachman-Soled, Tal Malkin, Mariana Raykova, M...
ACNS
2009
Springer
121views Cryptology» more  ACNS 2009»
13 years 7 months ago
Efficient Deniable Authentication for Signatures
Releasing a classical digital signature faces to privacy issues. Indeed, there are cases where the prover needs to authenticate some data without making it possible for any malicio...
Jean Monnerat, Sylvain Pasini, Serge Vaudenay
ACNS
2009
Springer
168views Cryptology» more  ACNS 2009»
13 years 10 months ago
Session-state Reveal Is Stronger Than Ephemeral Key Reveal: Attacking the NAXOS Authenticated Key Exchange Protocol
Abstract. In the paper “Stronger Security of Authenticated Key Exchange” [1,2], a new security model for authenticated key exchange protocols (eCK) is proposed. The new model i...
Cas J. F. Cremers
ACNS
2009
Springer
142views Cryptology» more  ACNS 2009»
13 years 10 months ago
Secure Pairing of "Interface-Constrained" Devices Resistant against Rushing User Behavior
Abstract. “Secure Device Pairing” is the process of bootstrapping secure communication between two devices over a short- or medium-range wireless channel (such as Bluetooth, Wi...
Nitesh Saxena, Md. Borhan Uddin
ACNS
2009
Springer
168views Cryptology» more  ACNS 2009»
13 years 10 months ago
How to Extract and Expand Randomness: A Summary and Explanation of Existing Results
Abstract. We examine the use of randomness extraction and expansion in key agreement (KA) protocols to generate uniformly random keys in the standard model. Although existing works...
Yvonne Cliff, Colin Boyd, Juan Manuel Gonzá...
ACNS
2009
Springer
170views Cryptology» more  ACNS 2009»
13 years 10 months ago
Fragility of the Robust Security Network: 802.11 Denial of Service
The upcoming 802.11w amendment to the 802.11 standard eliminates the 802.11 deauthentication and disassociation Denial of Service (DoS) vulnerabilities. This paper presents two oth...
Martin Eian
ACNS
2009
Springer
162views Cryptology» more  ACNS 2009»
13 years 10 months ago
Secure Hamming Distance Based Computation and Its Applications
Abstract. This paper examines secure two-party computation of functions which depend only on the Hamming distance of the inputs of the two parties. We present efficient protocols f...
Ayman Jarrous, Benny Pinkas