Sciweavers

ASIACRYPT
2005
Springer
13 years 11 months ago
Spreading Alerts Quietly and the Subgroup Escape Problem
We introduce a new cryptographic primitive called the blind coupon mechanism (BCM). In effect, the BCM is an authenticated bit commitment scheme, which is AND-homomorphic. It has n...
James Aspnes, Zoë Diamadi, Kristian Gjø...
ASIACRYPT
2005
Springer
13 years 11 months ago
Privacy-Preserving Graph Algorithms in the Semi-honest Model
Abstract. We consider scenarios in which two parties, each in possession of a graph, wish to compute some algorithm on their joint graph in a privacy-preserving manner, that is, wi...
Justin Brickell, Vitaly Shmatikov
ASIACRYPT
2005
Springer
13 years 11 months ago
A Simple Threshold Authenticated Key Exchange from Short Secrets
Michel Abdalla, Olivier Chevassut, Pierre-Alain Fo...
ASIACRYPT
2005
Springer
13 years 11 months ago
A Related-Key Rectangle Attack on the Full KASUMI
Eli Biham, Orr Dunkelman, Nathan Keller
CTRSA
2007
Springer
110views Cryptology» more  CTRSA 2007»
13 years 11 months ago
Selecting Secure Passwords
We mathematically explore a model for the shortness and security for passwords that are stored in hashed form. The model is implicitly in the NIST publication [8] and is based on c...
Eric R. Verheul
CTRSA
2007
Springer
146views Cryptology» more  CTRSA 2007»
13 years 11 months ago
How to Strengthen Any Weakly Unforgeable Signature into a Strongly Unforgeable Signature
Standard signature schemes are usually designed only to achieve weak unforgeability – i.e. preventing forgery of signatures on new messages not previously signed. However, most s...
Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang
CTRSA
2007
Springer
184views Cryptology» more  CTRSA 2007»
13 years 11 months ago
Cryptanalysis of Reduced Variants of the FORK-256 Hash Function
FORK-256 is a hash function presented at FSE 2006. Whereas SHA-like designs process messages in one stream, FORK-256 uses four parallel streams for hashing. In this article, we pre...
Florian Mendel, Joseph Lano, Bart Preneel
CTRSA
2007
Springer
101views Cryptology» more  CTRSA 2007»
13 years 11 months ago
MV3: A New Word Based Stream Cipher Using Rapid Mixing and Revolving Buffers
Nathan Keller, Stephen D. Miller, Ilya Mironov, Ra...
CTRSA
2007
Springer
111views Cryptology» more  CTRSA 2007»
13 years 11 months ago
A Practical and Tightly Secure Signature Scheme Without Hash Function
In 1999, two signature schemes based on the flexible RSA problem (a.k.a. strong RSA problem) were independently introduced: the Gennaro-Halevi-Rabin (GHR) signature scheme and the...
Benoît Chevallier-Mames, Marc Joye
CTRSA
2007
Springer
119views Cryptology» more  CTRSA 2007»
13 years 11 months ago
A Simple Related-Key Attack on the Full SHACAL-1
SHACAL-1 is a 160-bit block cipher with variable key length
Eli Biham, Orr Dunkelman, Nathan Keller