Sciweavers

IACR
2011
136views more  IACR 2011»
12 years 4 months ago
Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
We give new methods for generating and using “strong trapdoors” in cryptographic lattices, which are simultaneously simple, efficient, easy to implement (even in parallel), a...
Daniele Micciancio, Chris Peikert
IACR
2011
206views more  IACR 2011»
12 years 4 months ago
Shortest Lattice Vectors in the Presence of Gaps
Given a lattice L with the i-th successive minimum λi, its i-th gap λi λ1 often provides useful information for analyzing the security of cryptographic schemes related to L. The...
Mingjie Liu, Xiaoyun Wang, Guangwu Xu, Xuexin Zhen...
IACR
2011
135views more  IACR 2011»
12 years 4 months ago
Charm: A framework for Rapidly Prototyping Cryptosystems
We describe Charm, an extensible framework designed for rapid prototyping of cryptographic systems that utilize the latest advances in cryptography, such as identity and attribute...
Joseph A. Akinyele, Matthew Green, Aviel D. Rubin
JSS
2011
106views more  JSS 2011»
12 years 7 months ago
A family of implementation-friendly BN elliptic curves
For the last decade, elliptic curve cryptography has gained increasing interest in industry and in the academic community. This is especially due to the high level of security it p...
C. C. F. Pereira Geovandro, Marcos A. Simplí...
CORR
2000
Springer
93views Education» more  CORR 2000»
13 years 4 months ago
The Random Oracle Methodology, Revisited
We take a critical look at the relationship between the security of cryptographic schemes in the Random Oracle Model, and the security of the schemes that result from implementing...
Ran Canetti, Oded Goldreich, Shai Halevi
DAM
2008
70views more  DAM 2008»
13 years 4 months ago
Pairings for cryptographers
Many research papers in pairing based cryptography treat pairings as a "black box". These papers build cryptographic schemes making use of various properties of pairings....
Steven D. Galbraith, Kenneth G. Paterson, Nigel P....
ICICS
2007
Springer
13 years 10 months ago
A Framework for Game-Based Security Proofs
Abstract. To be accepted, a cryptographic scheme must come with a proof that it satisfies some standard security properties. However, because cryptographic schemes are based on no...
David Nowak
CRYPTO
2009
Springer
131views Cryptology» more  CRYPTO 2009»
13 years 11 months ago
Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems
The well-studied task of learning a linear function with errors is a seemingly hard problem and the basis for several cryptographic schemes. Here we demonstrate additional applicat...
Benny Applebaum, David Cash, Chris Peikert, Amit S...
CCS
2009
ACM
13 years 11 months ago
Attacking cryptographic schemes based on "perturbation polynomials"
We show attacks on several cryptographic schemes that have recently been proposed for achieving various security goals in sensor networks. Roughly speaking, these schemes all use ...
Martin Albrecht, Craig Gentry, Shai Halevi, Jonath...