Sciweavers

TCC
2009
Springer
116views Cryptology» more  TCC 2009»
14 years 5 months ago
Simulation-Based Concurrent Non-malleable Commitments and Decommitments
Abstract. In this paper we consider commitment schemes that are secure against concurrent man-in-the-middle (cMiM) attacks. Under such attacks, two possible notions of security for...
Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti
TCC
2009
Springer
124views Cryptology» more  TCC 2009»
14 years 5 months ago
Universally Composable Multiparty Computation with Partially Isolated Parties
It is well known that universally composable multiparty computation cannot, in general, be achieved in the standard model without setup assumptions when the adversary can corrupt a...
Ivan Damgård, Jesper Buus Nielsen, Daniel Wi...
TCC
2009
Springer
132views Cryptology» more  TCC 2009»
14 years 5 months ago
Authenticated Adversarial Routing
: The aim of this paper is to demonstrate the feasibility of authenticated throughput-ecient routing in an unreliable and dynamically changing synchronous network in which the majo...
Yair Amir, Paul Bunn, Rafail Ostrovsky
TCC
2009
Springer
255views Cryptology» more  TCC 2009»
14 years 5 months ago
LEGO for Two-Party Secure Computation
The first and still most popular solution for secure two-party computation relies on Yao's garbled circuits. Unfortunately, Yao's construction provide security only again...
Jesper Buus Nielsen, Claudio Orlandi
FSE
2009
Springer
152views Cryptology» more  FSE 2009»
14 years 5 months ago
Blockcipher-Based Hashing Revisited
We revisit the rate-1 blockcipher based hash functions as first studied by Preneel, Govaerts and Vandewalle (Crypto'93) and later extensively analysed by Black, Rogaway and Sh...
Martijn Stam
FSE
2009
Springer
189views Cryptology» more  FSE 2009»
14 years 5 months ago
Cube Testers and Key Recovery Attacks on Reduced-Round MD6 and Trivium
Jean-Philippe Aumasson, Itai Dinur, Willi Meier, A...
FSE
2009
Springer
118views Cryptology» more  FSE 2009»
14 years 5 months ago
Enhanced Target Collision Resistant Hash Functions Revisited
Enhanced Target Collision Resistance (eTCR) property for a hash function was put forth by Halevi and Krawczyk in Crypto 2006, in conjunction with the randomized hashing mode that i...
Mohammad Reza Reyhanitabar, Willy Susilo, Yi Mu
FSE
2009
Springer
189views Cryptology» more  FSE 2009»
14 years 5 months ago
Cryptanalysis of the ISDB Scrambling Algorithm (MULTI2)
MULTI2 is the block cipher used in the ISDB standard for scrambling digital multimedia content. MULTI2 is used in Japan to secure multimedia broadcasting, including recent applicat...
Jean-Philippe Aumasson, Jorge Nakahara Jr., Pouyan...
FSE
2009
Springer
125views Cryptology» more  FSE 2009»
14 years 5 months ago
On the Security of Tandem-DM
Abstract. We provide the first proof of security for Tandem-DM, one of the oldest and most wellknown constructions for turning a blockcipher with n-bit blocklength and 2n-bit keyle...
Ewan Fleischmann, Michael Gorski, Stefan Lucks
FSE
2009
Springer
106views Cryptology» more  FSE 2009»
14 years 5 months ago
Practical Collisions for EnRUPT
The EnRUPT hash functions were proposed by O'Neil, Nohl and Henzen [5] as candidates for the SHA-3 competition, organised by NIST [4]. The proposal contains seven concrete has...
Sebastiaan Indesteege, Bart Preneel