Sciweavers

ACNS
2009
Springer
168views Cryptology» more  ACNS 2009»
13 years 12 months ago
Session-state Reveal Is Stronger Than Ephemeral Key Reveal: Attacking the NAXOS Authenticated Key Exchange Protocol
Abstract. In the paper “Stronger Security of Authenticated Key Exchange” [1,2], a new security model for authenticated key exchange protocols (eCK) is proposed. The new model i...
Cas J. F. Cremers
ACNS
2009
Springer
142views Cryptology» more  ACNS 2009»
13 years 12 months ago
Secure Pairing of "Interface-Constrained" Devices Resistant against Rushing User Behavior
Abstract. “Secure Device Pairing” is the process of bootstrapping secure communication between two devices over a short- or medium-range wireless channel (such as Bluetooth, Wi...
Nitesh Saxena, Md. Borhan Uddin
ACNS
2009
Springer
168views Cryptology» more  ACNS 2009»
13 years 12 months ago
How to Extract and Expand Randomness: A Summary and Explanation of Existing Results
Abstract. We examine the use of randomness extraction and expansion in key agreement (KA) protocols to generate uniformly random keys in the standard model. Although existing works...
Yvonne Cliff, Colin Boyd, Juan Manuel Gonzá...
ACNS
2009
Springer
170views Cryptology» more  ACNS 2009»
13 years 12 months ago
Fragility of the Robust Security Network: 802.11 Denial of Service
The upcoming 802.11w amendment to the 802.11 standard eliminates the 802.11 deauthentication and disassociation Denial of Service (DoS) vulnerabilities. This paper presents two oth...
Martin Eian
ACNS
2009
Springer
162views Cryptology» more  ACNS 2009»
13 years 12 months ago
Secure Hamming Distance Based Computation and Its Applications
Abstract. This paper examines secure two-party computation of functions which depend only on the Hamming distance of the inputs of the two parties. We present efficient protocols f...
Ayman Jarrous, Benny Pinkas
ACNS
2009
Springer
124views Cryptology» more  ACNS 2009»
13 years 12 months ago
Novel Precomputation Schemes for Elliptic Curve Cryptosystems
We present an innovative technique to add elliptic curve points with the form P Q± , and discuss its application to the generation of precomputed tables for the scalar multiplicat...
Patrick Longa, Catherine H. Gebotys
ACNS
2009
Springer
142views Cryptology» more  ACNS 2009»
13 years 12 months ago
Group Key Exchange Enabling On-Demand Derivation of Peer-to-Peer Keys
We enrich the classical notion of group key exchange (GKE) protocols by a new property that allows each pair of users to derive an independent peer-to-peer (p2p) key on-demand and ...
Mark Manulis
ACNS
2009
Springer
123views Cryptology» more  ACNS 2009»
13 years 12 months ago
Practical Secure Evaluation of Semi-private Functions
Abstract. Two-party Secure Function Evaluation (SFE) is a very useful cryptographic tool which allows two parties to evaluate a function known to both parties on their private (sec...
Annika Paus, Ahmad-Reza Sadeghi, Thomas Schneider
ACNS
2009
Springer
193views Cryptology» more  ACNS 2009»
13 years 12 months ago
Cryptanalysis of Twister
In this paper, we present a pseudo-collision attack on the compression function of all Twister variants (224,256,384,512) with complexity of about 226.5 compression function evalua...
Florian Mendel, Christian Rechberger, Martin Schl&...
ACNS
2009
Springer
157views Cryptology» more  ACNS 2009»
13 years 12 months ago
Malyzer: Defeating Anti-detection for Application-Level Malware Analysis
Abstract. Malware analysis is critical for malware detection and prevention. To defeat malware analysis and detection, today malware commonly adopts various sophisticated anti-dete...
Lei Liu, Songqing Chen