Sciweavers

CTRSA
2008
Springer
97views Cryptology» more  CTRSA 2008»
13 years 5 months ago
Public-Key Encryption with Non-interactive Opening
Ivan Damgård, Dennis Hofheinz, Eike Kiltz, R...
CTRSA
2008
Springer
110views Cryptology» more  CTRSA 2008»
13 years 6 months ago
RFID Security: Tradeoffs between Security and Efficiency
Recently, Juels and Weis defined strong privacy for RFID tags. We add to this definition a completeness and a soundness requirement, i.e., a reader should accept valid tags and onl...
Ivan Damgård, Michael Østergaard Pede...
CTRSA
2008
Springer
172views Cryptology» more  CTRSA 2008»
13 years 6 months ago
CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption
We propose two constructions of chosen-ciphertext secure identity-based encryption (IBE) schemes. Our schemes have a security proof in the standard model, yet they offer performan...
Eike Kiltz, Yevgeniy Vahlis
CTRSA
2008
Springer
100views Cryptology» more  CTRSA 2008»
13 years 6 months ago
A Latency-Free Election Scheme
We motivate and describe the problem of finding protocols for multiparty computations that only use a single broadcast round per computation (latency-free computations). We show t...
Kristian Gjøsteen
CTRSA
2008
Springer
111views Cryptology» more  CTRSA 2008»
13 years 6 months ago
Efficient Fully-Simulatable Oblivious Transfer
Oblivious transfer, first introduced by Rabin, is one of the basic building blocks of cryptographic protocols. In an oblivious transfer (or more exactly, in its 1-out-of-2 variant...
Andrew Y. Lindell
CTRSA
2008
Springer
137views Cryptology» more  CTRSA 2008»
13 years 6 months ago
Beyond Secret Handshakes: Affiliation-Hiding Authenticated Key Exchange
Public key based authentication and key exchange protocols are not usually designed with privacy in mind and thus involve cleartext exchanges of identities and certificates before ...
Stanislaw Jarecki, Jihye Kim, Gene Tsudik
CTRSA
2008
Springer
150views Cryptology» more  CTRSA 2008»
13 years 6 months ago
Improving the Efficiency of Impossible Differential Cryptanalysis of Reduced Camellia and MISTY1
Abstract. Camellia and MISTY1 are Feistel block ciphers. In this paper, we observe that, when conducting impossible differential cryptanalysis on Camellia and MISTY1, their round s...
Jiqiang Lu, Jongsung Kim, Nathan Keller, Orr Dunke...
CTRSA
2008
Springer
95views Cryptology» more  CTRSA 2008»
13 years 6 months ago
Separation Results on the "One-More" Computational Problems
In 2001, Bellare, Namprempre, Pointcheval and Semanko introduced
Emmanuel Bresson, Jean Monnerat, Damien Vergnaud
CTRSA
2008
Springer
113views Cryptology» more  CTRSA 2008»
13 years 6 months ago
Aggregate Message Authentication Codes
We propose and investigate the notion of aggregate message authentication codes (MACs) which have the property that multiple MAC tags, computed by (possibly) different senders on ...
Jonathan Katz, Andrew Y. Lindell
CTRSA
2008
Springer
109views Cryptology» more  CTRSA 2008»
13 years 6 months ago
Super-Efficient Verification of Dynamic Outsourced Databases
We develop new algorithmic and cryptographic techniques for authenticating the results of queries over databases that are outsourced to an untrusted responder. We depart from previ...
Michael T. Goodrich, Roberto Tamassia, Nikos Trian...