Sciweavers

PKC
2012
Springer
237views Cryptology» more  PKC 2012»
11 years 7 months ago
Relatively-Sound NIZKs and Password-Based Key-Exchange
We define a new notion of relatively-sound non-interactive zeroknowledge (NIZK) proofs, where a private verifier with access to a trapdoor continues to be sound even when the Ad...
Charanjit S. Jutla, Arnab Roy
CVPR
2012
IEEE
11 years 7 months ago
Supervised hashing with kernels
Recent years have witnessed the growing popularity of hashing in large-scale vision problems. It has been shown that the hashing quality could be boosted by leveraging supervised ...
Wei Liu, Jun Wang, Rongrong Ji, Yu-Gang Jiang, Shi...
CSFW
2012
IEEE
11 years 7 months ago
Generic Indifferentiability Proofs of Hash Designs
—In this paper, we propose a formal analysis of domain extenders for hash functions in the indifferentiability framework. We define a general model for domain extenders and prov...
Marion Daubignard, Pierre-Alain Fouque, Yassine La...
INFOCOM
2012
IEEE
11 years 7 months ago
Experimental performance comparison of Byzantine Fault-Tolerant protocols for data centers
Abstract—In this paper, we implement and evaluate three different Byzantine Fault-Tolerant (BFT) state machine replication protocols for data centers: (1) BASIC: The classic solu...
Guanfeng Liang, Benjamin Sommer, Nitin H. Vaidya
SIGMOD
2012
ACM
209views Database» more  SIGMOD 2012»
11 years 7 months ago
Locality-sensitive hashing scheme based on dynamic collision counting
Locality-Sensitive Hashing (LSH) and its variants are wellknown methods for solving the c-approximate NN Search problem in high-dimensional space. Traditionally, several LSH funct...
Junhao Gan, Jianlin Feng, Qiong Fang, Wilfred Ng
TCC
2012
Springer
245views Cryptology» more  TCC 2012»
12 years 17 days ago
Secure Two-Party Computation with Low Communication
We propose a 2-party UC-secure protocol that can compute any function securely. The protocol requires only two messages, communication that is poly-logarithmic in the size of the ...
Ivan Damgård, Sebastian Faust, Carmit Hazay
IACR
2011
122views more  IACR 2011»
12 years 4 months ago
On Authenticated Encryption Using Stream Ciphers Supporting an Initialisation Vector
We describe a systematic framework for using a stream cipher supporting an initialisation vector (IV) to perform various tasks of authentication and authenticated encryption. These...
Palash Sarkar
IACR
2011
162views more  IACR 2011»
12 years 4 months ago
The Parazoa Family: Generalizing the Sponge Hash Functions
Abstract. Sponge functions were introduced by Bertoni et al. as an alternative to the classical MerkleDamg˚ard design. Many hash function submissions to the SHA-3 competition laun...
Elena Andreeva, Bart Mennink, Bart Preneel
IACR
2011
149views more  IACR 2011»
12 years 4 months ago
Improved zero-sum distinguisher for full round Keccak-f permutation
Keccak is one of the five hash functions selected for the final round of the SHA-3 competition and its inner primitive is a permutation called Keccakf. In this paper, we find t...
Ming Duan, Xuejia Lai
IACR
2011
166views more  IACR 2011»
12 years 4 months ago
Bicliques for Preimages: Attacks on Skein-512 and the SHA-2 family
We introduce a new concept in splice-and-cut attacks on hash functions, which bridges the gap between preimage attacks and a powerful method of differential cryptanalysis. The ne...
Dmitry Khovratovich, Christian Rechberger, Alexand...