Sciweavers

CRYPTO
2000
Springer
122views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
Efficient Non-malleable Commitment Schemes
We present efficient non-malleable commitment schemes based on standard assumptions such as RSA and Discrete-Log, and under the condition that the network provides publicly availab...
Marc Fischlin, Roger Fischlin
CRYPTO
2000
Springer
277views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
Almost Independent and Weakly Biased Arrays: Efficient Constructions and Cryptologic Applications
The best known constructions for arrays with low bias are those from [1] and the exponential sum method based on the WeilCarlitz-Uchiyama bound. They all yield essentially the same...
Jürgen Bierbrauer, Holger Schellwat
CRYPTO
2000
Springer
141views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
Differential Fault Attacks on Elliptic Curve Cryptosystems
Ingrid Biehl, Bernd Meyer, Volker Müller
CRYPTO
2000
Springer
108views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers
Abstract. This paper investigates the design of S-boxes used for combining linear feedback shift register (LFSR) sequences in combination generators. Such combination generators ha...
Muxiang Zhang, Agnes Hui Chan
CRYPTO
2000
Springer
129views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
Weaknesses in the SL2(IFs2) Hashing Scheme
Rainer Steinwandt, Markus Grassl, Willi Geiselmann...
CRYPTO
2000
Springer
120views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
L-collision Attacks against Randomized MACs
In order to avoid birthday attacks on message authentication schemes, it has been suggested that one add randomness to the scheme. One must be careful about how randomness is added...
Michael Semanko
CRYPTO
2000
Springer
145views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
Nonlinearity Bounds and Constructions of Resilient Boolean Functions
In this paper we investigate the relationship between the nonlinearity and the order of resiliency of a Boolean function. We first prove a sharper version of McEliece theorem for ...
Palash Sarkar, Subhamoy Maitra
CRYPTO
2000
Springer
133views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
Sequential Traitor Tracing
Traceability schemes allow detection of at least one traitor when a group of colluders attempt to construct a pirate decoder and gain illegal access to digital content. Fiat and Ta...
Reihaneh Safavi-Naini, Yejing Wang
CRYPTO
2000
Springer
182views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
A Note on the Round-Complexity of Concurrent Zero-Knowledge
Abstract. We present a lower bound on the number of rounds required by Concurrent Zero-Knowledge proofs for languages in NP. It is shown that in the context of Concurrent Zero-Know...
Alon Rosen
CRYPTO
2000
Springer
89views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
On the Round Security of Symmetric-Key Cryptographic Primitives
We put forward a new model for understanding the security of symmetric-key primitives, such as block ciphers. The model captures the fact that many such primitives often consist of...
Zulfikar Ramzan, Leonid Reyzin