Sciweavers

ASIACRYPT
2009
Springer
13 years 11 months ago
Security Bounds for the Design of Code-Based Cryptosystems
Code-based cryptography is often viewed as an interesting “Post-Quantum” alternative to the classical number theory cryptography. Unlike many other such alternatives, it has th...
Matthieu Finiasz, Nicolas Sendrier
ASIACRYPT
2009
Springer
13 years 11 months ago
A Modular Design for Hash Functions: Towards Making the Mix-Compress-Mix Approach Practical
The design of cryptographic hash functions is a very complex and failure-prone process. For this reason, this paper puts forward a completely modular and fault-tolerant approach to...
Anja Lehmann, Stefano Tessaro
ASIACRYPT
2009
Springer
13 years 11 months ago
Improved Generic Algorithms for 3-Collisions
An r-collision for a function is a set of r distinct inputs with identical outputs. Actually finding r-collisions for a random map over a finite set of cardinality N requires at ...
Antoine Joux, Stefan Lucks
ASIACRYPT
2009
Springer
13 years 11 months ago
Attacking Power Generators Using Unravelled Linearization: When Do We Output Too Much?
We look at iterated power generators si = se i−1 mod N for a random seed s0 ∈ ZN that in each iteration output a certain amount of bits. We show that heuristically an output of...
Mathias Herrmann, Alexander May
ASIACRYPT
2009
Springer
13 years 11 months ago
Related-Key Cryptanalysis of the Full AES-192 and AES-256
In this paper we present two related-key attacks on the full AES. For AES-256 we show the first key recovery attack that works for all the keys and has 299.5 time and data complex...
Alex Biryukov, Dmitry Khovratovich
ASIACRYPT
2009
Springer
13 years 11 months ago
Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures
We demonstrate how the framework that is used for creating efficient number-theoretic ID and signature schemes can be transferred into the setting of lattices. This results in cons...
Vadim Lyubashevsky
ASIACRYPT
2009
Springer
13 years 11 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...
ASIACRYPT
2009
Springer
13 years 11 months ago
Rebound Attack on the Full Lane Compression Function
In this work, we apply the rebound attack to the AES based SHA-3 candidate Lane. The hash function Lane uses a permutation based compression function, consisting of a linear messag...
Krystian Matusiewicz, María Naya-Plasencia,...
ASIACRYPT
2009
Springer
13 years 11 months ago
Improved Cryptanalysis of Skein
The hash function Skein is the submission of Ferguson et al. to the NIST Hash Competition, and is arguably a serious candidate for selection as SHA-3. This paper presents the firs...
Jean-Philippe Aumasson, Çagdas Çalik...
ASIACRYPT
2009
Springer
13 years 11 months ago
Group Encryption: Non-interactive Realization in the Standard Model
Group encryption (GE) schemes, introduced at Asiacrypt’07, are an encryption analogue of group signatures with a number of interesting applications. They allow a sender to encryp...
Julien Cathalo, Benoît Libert, Moti Yung