Sciweavers

EUROCRYPT
2004
Springer
13 years 10 months ago
Hash Function Balance and Its Impact on Birthday Attacks
Textbooks tell us that a birthday attack on a hash function h with range size r requires r1/2 trials (hash computations) to find a collision. But this is quite misleading, being t...
Mihir Bellare, Tadayoshi Kohno
EUROCRYPT
2004
Springer
13 years 10 months ago
Public-Key Steganography
Informally, a public-key steganography protocol allows two parties, who have never met or exchanged a secret, to send hidden messages over a public channel so that an adversary can...
Luis von Ahn, Nicholas J. Hopper
EUROCRYPT
2004
Springer
13 years 10 months ago
Secure Computation of the k th-Ranked Element
Given two or more parties possessing large, confidential datasets, we consider the problem of securely computing the kth -ranked element of the union of the datasets, e.g. the med...
Gagan Aggarwal, Nina Mishra, Benny Pinkas
EUROCRYPT
2004
Springer
13 years 10 months ago
An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem
Mihir Bellare, Alexandra Boldyreva, Adriana Palaci...
EUROCRYPT
2004
Springer
13 years 10 months ago
Public Key Encryption with Keyword Search
We study the problem of searching on data that is encrypted using a public key system. Consider user Bob who sends email to user Alice encrypted under Alice’s public key. An ema...
Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky...
EUROCRYPT
2004
Springer
13 years 10 months ago
Short Signatures Without Random Oracles
We describe a short signature scheme that is strongly existentially unforgeable under an adaptive chosen message attack in the standard security model. Our construction works in g...
Dan Boneh, Xavier Boyen
CHES
2004
Springer
135views Cryptology» more  CHES 2004»
13 years 10 months ago
TTS: High-Speed Signatures on a Low-Cost Smart Card
TTS is a genre of multivariate digital signature schemes first proposed in 2002. Its public map is composed of two affine maps sandwiching a Tame Map, which is a map invertible t...
Bo-Yin Yang, Jiun-Ming Chen, Yen-Hung Chen
CHES
2004
Springer
121views Cryptology» more  CHES 2004»
13 years 10 months ago
Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure?
Since their publication in 1998, power analysis attacks have attracted significant attention within the cryptographic community. So far, they have been successfully applied to di...
François-Xavier Standaert, Siddika Berna &O...
CHES
2004
Springer
121views Cryptology» more  CHES 2004»
13 years 10 months ago
Improving the Security of Dual-Rail Circuits
Dual-rail encoding, return-to-spacer protocol and hazard-free logic can be used to resist differential power analysis attacks by making the power consumption independent of process...
Danil Sokolov, Julian Murphy, Alexandre V. Bystrov...
CHES
2004
Springer
216views Cryptology» more  CHES 2004»
13 years 10 months ago
A Collision-Attack on AES: Combining Side Channel- and Differential-Attack
Kai Schramm, Gregor Leander, Patrick Felke, Christ...