Sciweavers

IACR
2011
149views more  IACR 2011»
12 years 4 months ago
Public Key Encryption for the Forgetful
We investigate public key encryption that allows the originator of a ciphertext to retrieve a “forgotten” plaintext from the ciphertext. This type of public key encryption wit...
Puwen Wei, Yuliang Zheng, Xiaoyun Wang
IACR
2011
98views more  IACR 2011»
12 years 4 months ago
New Receipt-Free E-Voting Scheme and Self-Proving Mix Net as New Paradigm
The contribution of this paper is twofold. First we present a new simple electronic voting scheme having standard re-encryption mix net back-end, which allows to cast a ballot and ...
Aram Jivanyan, Gurgen Khachatryan
IACR
2011
108views more  IACR 2011»
12 years 4 months ago
On lower bounds on second-order nonliearities of bent functions obtained by using Niho power functions
Abstract. In this paper we find a lower bound of the second-order nonlinearities of Boolean bent functions of the form f(x) = Trn 1 (α1xd1 + α2xd2 ), where d1 and d2 are Niho ex...
Manish Garg, Sugata Gangopadhyay
IACR
2011
134views more  IACR 2011»
12 years 4 months ago
Efficient Implementation of Grand Cru with TI C6x+ Processor
Grand Cru, a candidate cipher algorithm of NESSIE project, is based on the strategy of multiple layered security and derived from AES-128. This algorithm was not selected for secon...
Azhar Ali Khan, Ghulam Murtaza
IACR
2011
155views more  IACR 2011»
12 years 4 months ago
Terminating BKZ
Strong lattice reduction is the key element for most attacks against lattice-based cryptosystems. Between the strongest but impractical HKZ reduction and the weak but fast LLL redu...
Guillaume Hanrot, Xavier Pujol, Damien Stehl&eacut...
IACR
2011
89views more  IACR 2011»
12 years 4 months ago
Identity-Based Decryption
Identity-based decryption is an alternative to identity-based encryption, in which Alice encrypts a symmetric key for Bob under a trusted authority’s public key. Alice sends Bob...
Daniel R. L. Brown
IACR
2011
212views more  IACR 2011»
12 years 4 months ago
Fully Homomorphic Encryption without Bootstrapping
We present a radically new approach to fully homomorphic encryption (FHE) that dramatically improves performance and bases security on weaker assumptions. A central conceptual con...
Zvika Brakerski, Craig Gentry, Vinod Vaikuntanatha...
IACR
2011
90views more  IACR 2011»
12 years 4 months ago
Group-oriented ring signature
Chunbo Ma, Jun Ao
IACR
2011
156views more  IACR 2011»
12 years 4 months ago
Fortification of AES with Dynamic Mix-Column Transformation
MDS Matrix has an important role in the design of Rijndael Cipher and is the most expensive component of the cipher. It is also used as a perfect diffusion primitive in some other ...
Ghulam Murtaza, Azhar Ali Khan, Syed Wasi Alam, Aq...
IACR
2011
132views more  IACR 2011»
12 years 4 months ago
Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience
Abstract. Tampering attacks are cryptanalytic attacks on the implementation of cryptographic algorithms (e.g., smart cards), where an adversary introduces faults with the hope that...
Sebastian Faust, Krzysztof Pietrzak, Daniele Ventu...