Sciweavers

EUROCRYPT
2009
Springer
13 years 8 months ago
Optimal Randomness Extraction from a Diffie-Hellman Element
Céline Chevalier, Pierre-Alain Fouque, Davi...
EUROCRYPT
2009
Springer
14 years 5 months ago
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
The existence of encryption and commitment schemes secure under selective opening attack (SOA) has remained open despite considerable interest and attention. We provide the rst pub...
Mihir Bellare, Dennis Hofheinz, Scott Yilek
EUROCRYPT
2009
Springer
14 years 5 months ago
A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks
The fair evaluation and comparison of side-channel attacks and countermeasures has been a long standing open question, limiting further developments in the field. Motivated by this...
François-Xavier Standaert, Moti Yung, Tal M...
EUROCRYPT
2009
Springer
14 years 5 months ago
Cube Attacks on Tweakable Black Box Polynomials
Almost any cryptographic scheme can be described by tweakable polynomials over GF(2), which contain both secret variables (e.g., key bits) and public variables (e.g., plaintext bit...
Itai Dinur, Adi Shamir
EUROCRYPT
2009
Springer
14 years 5 months ago
Double-Base Number System for Multi-scalar Multiplications
Abstract. The Joint Sparse Form is currently the standard representation system to perform multi-scalar multiplications of the form [n]P + m[Q]. We introduce the concept of Joint D...
Christophe Doche, David R. Kohel, Francesco Sica
EUROCRYPT
2009
Springer
14 years 5 months ago
Verifiable Random Functions from Identity-Based Key Encapsulation
We propose a methodology to construct verifiable random functions from a class of identity based key encapsulation mechanisms (IB-KEM) that we call VRF suitable. Informally, an IB-...
Michel Abdalla, Dario Catalano, Dario Fiore
EUROCRYPT
2009
Springer
14 years 5 months ago
Key Agreement from Close Secrets over Unsecured Channels
We consider information-theoretic key agreement between two parties sharing somewhat different versions of a secret w that has relatively little entropy. Such key agreement, also ...
Bhavana Kanukurthi, Leonid Reyzin