Sciweavers

ACNS
2009
Springer
124views Cryptology» more  ACNS 2009»
13 years 11 months ago
Novel Precomputation Schemes for Elliptic Curve Cryptosystems
We present an innovative technique to add elliptic curve points with the form P Q± , and discuss its application to the generation of precomputed tables for the scalar multiplicat...
Patrick Longa, Catherine H. Gebotys
ACNS
2009
Springer
142views Cryptology» more  ACNS 2009»
13 years 11 months ago
Group Key Exchange Enabling On-Demand Derivation of Peer-to-Peer Keys
We enrich the classical notion of group key exchange (GKE) protocols by a new property that allows each pair of users to derive an independent peer-to-peer (p2p) key on-demand and ...
Mark Manulis
ACNS
2009
Springer
123views Cryptology» more  ACNS 2009»
13 years 11 months ago
Practical Secure Evaluation of Semi-private Functions
Abstract. Two-party Secure Function Evaluation (SFE) is a very useful cryptographic tool which allows two parties to evaluate a function known to both parties on their private (sec...
Annika Paus, Ahmad-Reza Sadeghi, Thomas Schneider
ACNS
2009
Springer
193views Cryptology» more  ACNS 2009»
13 years 11 months ago
Cryptanalysis of Twister
In this paper, we present a pseudo-collision attack on the compression function of all Twister variants (224,256,384,512) with complexity of about 226.5 compression function evalua...
Florian Mendel, Christian Rechberger, Martin Schl&...
ACNS
2009
Springer
157views Cryptology» more  ACNS 2009»
13 years 11 months ago
Malyzer: Defeating Anti-detection for Application-Level Malware Analysis
Abstract. Malware analysis is critical for malware detection and prevention. To defeat malware analysis and detection, today malware commonly adopts various sophisticated anti-dete...
Lei Liu, Songqing Chen
ACNS
2009
Springer
158views Cryptology» more  ACNS 2009»
13 years 11 months ago
A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack
We propose a new variant of the Cramer-Shoup KEM (key encapsulation mechanism). The proposed variant is more efficient than the original Cramer-Shoup KEM scheme in terms of public...
Joonsang Baek, Willy Susilo, Joseph K. Liu, Jianyi...
ACNS
2009
Springer
102views Cryptology» more  ACNS 2009»
13 years 11 months ago
Choosing NTRUEncrypt Parameters in Light of Combined Lattice Reduction and MITM Approaches
Philip S. Hirschhorn, Jeffrey Hoffstein, Nick Howg...
ACNS
2009
Springer
109views Cryptology» more  ACNS 2009»
13 years 11 months ago
Dual-Policy Attribute Based Encryption
Nuttapong Attrapadung, Hideki Imai
ACNS
2009
Springer
152views Cryptology» more  ACNS 2009»
13 years 11 months ago
Homomorphic MACs: MAC-Based Integrity for Network Coding
Abstract. Network coding has been shown to improve the capacity and robustness in networks. However, since intermediate nodes modify packets en-route, integrity of data cannot be c...
Shweta Agrawal, Dan Boneh
ACNS
2009
Springer
162views Cryptology» more  ACNS 2009»
13 years 11 months ago
Performance Measurements of Tor Hidden Services in Low-Bandwidth Access Networks
Abstract. Being able to access and provide Internet services anonymously is an important mechanism to ensure freedom of speech in vast parts of the world. Offering location-hidden...
Jörg Lenhard, Karsten Loesing, Guido Wirtz