Sciweavers

ACNS
2010
Springer
172views Cryptology» more  ACNS 2010»
13 years 8 months ago
Secure Sketch for Multiple Secrets
Secure sketches are useful in extending cryptographic schemes to biometric data since they allow recovery of fuzzy secrets under inevitable noise. In practice, secrets derived from...
Chengfang Fang, Qiming Li, Ee-Chien Chang
ACNS
2010
Springer
156views Cryptology» more  ACNS 2010»
13 years 9 months ago
COP: A Step toward Children Online Privacy
We propose COP, a client-side system for protecting children’s online privacy and empowering parental control over children’s information disclosure with little manual effort. ...
Wei Xu, Sencun Zhu, Heng Xu
ACNS
2010
Springer
189views Cryptology» more  ACNS 2010»
13 years 9 months ago
High Performance GHASH Function for Long Messages
Abstract. This work presents a new method to compute the GHASH function involved in the Galois/Counter Mode of operation for block ciphers. If X = X1 . . . Xn is a bit string made ...
Nicolas Meloni, Christophe Nègre, M. Anwar ...
ACNS
2010
Springer
200views Cryptology» more  ACNS 2010»
13 years 9 months ago
Deniable Internet Key Exchange
In this work, we develop a family of protocols for deniable Internet Key-Exchange (IKE) with the following properties: • Highly practical efficiency, and conceptual simplicity a...
Andrew Chi-Chih Yao, Yunlei Zhao
ACNS
2010
Springer
185views Cryptology» more  ACNS 2010»
13 years 9 months ago
Adaptive Chosen-Message Side-Channel Attacks
Most side-channel attacks that have been published in the open literature assume known- or chosen-message adversarial scenarios. In this paper, we analyze the increase of the attac...
Nicolas Veyrat-Charvillon, François-Xavier ...
ACNS
2010
Springer
154views Cryptology» more  ACNS 2010»
13 years 9 months ago
Shrinking the Keys of Discrete-Log-Type Lossy Trapdoor Functions
To this day, realizations in the standard-model of (lossy) trapdoor functions from discrete-log-type assumptions require large public key sizes, e.g., about Θ(λ2 ) group elements...
Xavier Boyen, Brent Waters
ACNS
2010
Springer
150views Cryptology» more  ACNS 2010»
13 years 9 months ago
Regulatory Compliant Oblivious RAM
Abstract. We introduce WORM-ORAM, a first mechanism that combines Oblivious RAM (ORAM) access privacy and data confidentiality with Write Once Read Many (WORM) regulatory data re...
Bogdan Carbunar, Radu Sion
ACNS
2010
Springer
125views Cryptology» more  ACNS 2010»
13 years 9 months ago
On the Broadcast and Validity-Checking Security of pkcs#1 v1.5 Encryption
Aurélie Bauer, Jean-Sébastien Coron,...
ACNS
2010
Springer
159views Cryptology» more  ACNS 2010»
13 years 9 months ago
A Message Recognition Protocol Based on Standard Assumptions
We look at the problem of designing Message Recognition Protocols (MRP) and note that all proposals available in the literature have relied on security proofs which hold in the ran...
Atefeh Mashatan, Serge Vaudenay
ACNS
2010
Springer
156views Cryptology» more  ACNS 2010»
13 years 9 months ago
Batch Groth-Sahai
Abstract. In 2008, Groth and Sahai proposed a general methodology for constructing non-interactive zeroknowledge (and witness-indistinguishable) proofs in bilinear groups. While av...
Olivier Blazy, Georg Fuchsbauer, Malika Izabach&eg...