Sciweavers

CSFW
2012
IEEE
11 years 7 months ago
Verifying Privacy-Type Properties in a Modular Way
—Formal methods have proved their usefulness for analysing the security of protocols. In this setting, privacy-type security properties (e.g. vote-privacy, anonymity, unlinkabili...
Myrto Arapinis, Vincent Cheval, Stéphanie D...
CSFW
2012
IEEE
11 years 7 months ago
Provably Secure and Practical Onion Routing
The onion routing network Tor is undoubtedly the most widely employed technology for anonymous web access. Although the underlying onion routing (OR) protocol appears satisfactory...
Michael Backes, Ian Goldberg, Aniket Kate, Esfandi...
IACR
2011
125views more  IACR 2011»
12 years 4 months ago
On Constructing Homomorphic Encryption Schemes from Coding Theory
Abstract. Homomorphic encryption schemes are powerful cryptographic primitives that allow for a variety of applications. Consequently, a variety of proposals have been made in the ...
Frederik Armknecht, Daniel Augot, Ludovic Perret, ...
IACR
2011
124views more  IACR 2011»
12 years 4 months ago
Using the Cloud to Determine Key Strengths
We develop a new methodology to assess cryptographic key strength using cloud computing, by calculating the true economic cost of (symmetric- or private-) key retrieval for the mos...
Thorsten Kleinjung, Arjen K. Lenstra, Dan Page, Ni...
ASIACRYPT
2011
Springer
12 years 4 months ago
BiTR: Built-in Tamper Resilience
The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests ...
Seung Geol Choi, Aggelos Kiayias, Tal Malkin
PERCOM
2011
ACM
12 years 8 months ago
Privacy preservation schemes for querying wireless sensor networks
—In this work we study the problem of query privacy in large scale sensor networks. Motivated by a novel trust model in which clients query networks owned by trusted entities but...
Tassos Dimitriou, Ahmad Sabouri
IJISEC
2006
113views more  IJISEC 2006»
13 years 4 months ago
Escrow-free encryption supporting cryptographic workflow
Since Boneh and Franklin published their seminal paper on identity based encryption (IBE) using the Weil pairing , there has been a great deal of interest in cryptographic primitiv...
Sattam S. Al-Riyami, John Malone-Lee, Nigel P. Sma...
9
Voted
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
13 years 8 months ago
Implementing Cryptographic Pairings on Smartcards
Abstract. Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations...
Michael Scott, Neil Costigan, Wesam Abdulwahab
TCC
2010
Springer
170views Cryptology» more  TCC 2010»
13 years 8 months ago
On Related-Secret Pseudorandomness
Related-key attacks are attacks against constructions which use a secret key (such as a blockcipher) in which an attacker attempts to exploit known or chosen relationships among ke...
David Goldenberg, Moses Liskov
PKC
2010
Springer
217views Cryptology» more  PKC 2010»
13 years 8 months ago
Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions
Lossy Trapdoor Functions (LTDFs), introduced by Peikert and Waters (STOC 2008) have been useful for building many cryptographic primitives. In particular, by using an LTDF that los...
Petros Mol, Scott Yilek