Sciweavers

EUROCRYPT
2009
Springer
14 years 5 months ago
Realizing Hash-and-Sign Signatures under Standard Assumptions
Currently, there are relatively few instances of "hash-and-sign" signatures in the standard model. Moreover, most current instances rely on strong and less studied assum...
Susan Hohenberger, Brent Waters
EUROCRYPT
2009
Springer
14 years 5 months ago
ECM on Graphics Cards
Abstract. This paper reports record-setting performance for the ellipticcurve method of integer factorization: for example, 926.11 curves/second for ECM stage 1 with B1 = 8192 for ...
Daniel J. Bernstein, Tien-Ren Chen, Chen-Mou Cheng...
EUROCRYPT
2009
Springer
14 years 5 months ago
Cryptanalysis of MDC-2
We provide a collision attack and preimage attacks on the MDC-2 construction, which is a method (dating back to 1988) of turning an n-bit block cipher into a 2n-bit hash function. ...
Christian Rechberger, Florian Mendel, Lars R. Knud...
EUROCRYPT
2009
Springer
14 years 5 months ago
Order-Preserving Symmetric Encryption
We initiate the cryptographic study of order-preserving symmetric encryption (OPE), a primitive suggested in the database community by Agrawal et al. (SIGMOD '04) for allowin...
Alexandra Boldyreva, Nathan Chenette, Younho Lee, ...
EUROCRYPT
2009
Springer
14 years 5 months ago
A Leakage-Resilient Mode of Operation
A weak pseudorandom function (wPRF) is a cryptographic primitive similar to ? but weaker than ? a pseudorandom function: for wPRFs one only requires that the output is pseudorandom...
Krzysztof Pietrzak