Sciweavers

CRYPTO
2008
Springer
70views Cryptology» more  CRYPTO 2008»
13 years 6 months ago
Constructing Cryptographic Hash Functions from Fixed-Key Blockciphers
We propose a family of compression functions built from fixed-key blockciphers and investigate their collision and preimage security in the ideal-cipher model. The constructions ha...
Phillip Rogaway, John P. Steinberger
CRYPTO
2008
Springer
107views Cryptology» more  CRYPTO 2008»
13 years 6 months ago
Circular-Secure Encryption from Decision Diffie-Hellman
We describe a public-key encryption system that remains secure even encrypting messages that depend on the secret keys in use. In particular, it remains secure under a "key cy...
Dan Boneh, Shai Halevi, Michael Hamburg, Rafail Os...
CRYPTO
2008
Springer
84views Cryptology» more  CRYPTO 2008»
13 years 6 months ago
Improved Bounds on Security Reductions for Discrete Log Based Signatures
Despite considerable research efforts, no efficient reduction from the discrete log problem to forging a discrete log based signature (e.g. Schnorr) is currently known. In fact, ne...
Sanjam Garg, Raghav Bhaskar, Satyanarayana V. Loka...
CRYPTO
2008
Springer
95views Cryptology» more  CRYPTO 2008»
13 years 6 months ago
Preimages for Reduced SHA-0 and SHA-1
In this paper, we examine the resistance of the popular hash function SHA-1 and its predecessor SHA-0 against dedicated preimage attacks. In order to assess the security margin of ...
Christophe De Cannière, Christian Rechberge...
CRYPTO
2008
Springer
186views Cryptology» more  CRYPTO 2008»
13 years 6 months ago
Communication Complexity in Algebraic Two-Party Protocols
In cryptography, there has been tremendous success in building various two-party protocols with small communication complexity out of homomorphic semantically-secure encryption sc...
Rafail Ostrovsky, William E. Skeith III
CRYPTO
2008
Springer
163views Cryptology» more  CRYPTO 2008»
13 years 6 months ago
Cryptanalysis of the GOST Hash Function
In this article, we analyze the security of the GOST hash function. The GOST hash function, defined in the Russian standard GOST 34.11-94, is an iterated hash function producing a ...
Florian Mendel, Norbert Pramstaller, Christian Rec...
CRYPTO
2008
Springer
100views Cryptology» more  CRYPTO 2008»
13 years 6 months ago
Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms
Abstract. This paper discusses key recovery and universal forgery attacks on several MAC algorithms based on universal hash functions. The attacks use a substantial number of verif...
Helena Handschuh, Bart Preneel
CRYPTO
2008
Springer
80views Cryptology» more  CRYPTO 2008»
13 years 6 months ago
Dynamic Threshold Public-Key Encryption
Cécile Delerablée, David Pointcheval
CRYPTO
2008
Springer
134views Cryptology» more  CRYPTO 2008»
13 years 6 months ago
Noninteractive Statistical Zero-Knowledge Proofs for Lattice Problems
We construct noninteractive statistical zero-knowledge (NISZK) proof systems for a variety of standard approximation problems on lattices, such as the shortest independent vectors...
Chris Peikert, Vinod Vaikuntanathan
CRYPTO
2008
Springer
100views Cryptology» more  CRYPTO 2008»
13 years 6 months ago
A Framework for Efficient and Composable Oblivious Transfer
Chris Peikert, Vinod Vaikuntanathan, Brent Waters