Sciweavers

CRYPTO
2007
Springer
116views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
Random Oracles and Auxiliary Input
We introduce a variant of the random oracle model where oracle-dependent auxiliary input is allowed. In this setting, the adversary gets an auxiliary input that can contain informa...
Dominique Unruh
CRYPTO
2007
Springer
134views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
Domain Extension of Public Random Functions: Beyond the Birthday Barrier
A public random function is a random function that is accessible by all parties, including the adversary. For example, a (public) random oracle is a public random function {0, 1}ā...
Ueli M. Maurer, Stefano Tessaro
CRYPTO
2007
Springer
104views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
Full Key-Recovery Attacks on HMAC/NMAC-MD4 and NMAC-MD5
At Crypto ā€™06, Bellare presented new security proofs for HMAC and NMAC, under the assumption that the underlying compression function is a pseudo-random function family. Converse...
Pierre-Alain Fouque, Gaëtan Leurent, Phong Q....
CRYPTO
2007
Springer
154views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
A Polynomial Time Attack on RSA with Private CRT-Exponents Smaller Than N 0.073
Wienerā€™s famous attack on RSA with d < N0.25 shows that using a small d for an eļ¬ƒcient decryption process makes RSA completely insecure. As an alternative, Wiener proposed t...
Ellen Jochemsz, Alexander May
CRYPTO
2007
Springer
144views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
Finding Small Roots of Bivariate Integer Polynomial Equations: A Direct Approach
Coppersmith described at Eurocrypt 96 an algorithm for ļ¬nding small roots of bivariate integer polynomial equations, based on lattice reduction. A simpler algorithm was later pro...
Jean-Sébastien Coron
CRYPTO
2007
Springer
105views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
A Generalization of DDH with Applications to Protocol Analysis and Computational Soundness
In this paper we identify the (P, Q)-DDH assumption, as an extreme, powerful generalization of the Decisional Diļ¬ƒe-Hellman (DDH) assumption: virtually all previously proposed gen...
Emmanuel Bresson, Yassine Lakhnech, Laurent Mazar&...
CRYPTO
2007
Springer
106views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
Simulatable VRFs with Applications to Multi-theorem NIZK
Abstract. This paper introduces simulatable veriļ¬able random functions (sVRF). VRFs are similar to pseudorandom functions, except that they are also veriļ¬able: corresponding to...
Melissa Chase, Anna Lysyanskaya
CRYPTO
2007
Springer
86views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
Public Key Encryption That Allows PIR Queries
Dan Boneh, Eyal Kushilevitz, Rafail Ostrovsky, Wil...
CRYPTO
2007
Springer
123views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
Cryptography with Constant Input Locality
Benny Applebaum, Yuval Ishai, Eyal Kushilevitz
CRYPTO
2007
Springer
162views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
Universally-Composable Two-Party Computation in Two Rounds
Round complexity is a central measure of eļ¬ƒciency, and characterizing the round complexity of various cryptographic tasks is of both theoretical and practical importance. We show...
Omer Horvitz, Jonathan Katz