Sciweavers

ICISC
2007
152views Cryptology» more  ICISC 2007»
13 years 6 months ago
Analysis of Multivariate Hash Functions
We analyse the security of new hash functions whose compression function is explicitly defined as a sequence of multivariate equations. First we prove non-universality of certain ...
Jean-Philippe Aumasson, Willi Meier
ICISC
2007
95views Cryptology» more  ICISC 2007»
13 years 6 months ago
Security-Preserving Asymmetric Protocol Encapsulation
Query-response based protocols between a client and a server such as SSL, TLS, SSH are asymmetric in the sense that the querying client and the responding server play different ro...
Raphael C.-W. Phan, Serge Vaudenay
ICISC
2007
105views Cryptology» more  ICISC 2007»
13 years 6 months ago
Establishing RBAC-Based Secure Interoperability in Decentralized Multi-domain Environments
Establishing interoperability is the first and foremost problem of secure interoperation in multi-domain environments. In this paper, we propose a framework to facilitate the esta...
Jinwei Hu, Ruixuan Li, Zhengding Lu
ICISC
2007
120views Cryptology» more  ICISC 2007»
13 years 6 months ago
A Note About the Traceability Properties of Linear Codes
We characterize the traceability properties of linear codes. It is well known that any code of length n and minimum distance d is a c-TA code if c2 < n/(n−d). In this paper, w...
Marcel Fernandez, Josep Cotrina Navau, Miguel Sori...
ICISC
2007
75views Cryptology» more  ICISC 2007»
13 years 6 months ago
Cryptanalysis of a Hash Function Proposed at ICISC 2006
A simple method for constructing collisions for Shpilrain’s polynomial-based hash function from ICISC 2006 is presented. The attack relies on elementary linear algebra and can be...
Willi Geiselmann, Rainer Steinwandt
ICISC
2007
120views Cryptology» more  ICISC 2007»
13 years 6 months ago
Improving the Time Complexity of Matsui's Linear Cryptanalysis
This paper reports on an improvement of Matsui’s linear cryptanalysis that reduces the complexity of an attack with algorithm 2, by taking advantage of the Fast Fourier Transform...
Baudoin Collard, François-Xavier Standaert,...
ICISC
2007
134views Cryptology» more  ICISC 2007»
13 years 6 months ago
A Lightweight Privacy Preserving Authentication and Access Control Scheme for Ubiquitous Computing Environment
In Ubiquitous Computing Environment (UCE), service provider wants to provide its service to only legitimate users. Some users who belong to same service provider do not want to rev...
Jangseong Kim, Zeen Kim, Kwangjo Kim
ICISC
2007
97views Cryptology» more  ICISC 2007»
13 years 6 months ago
New Local Collisions for the SHA-2 Hash Family
The starting point for collision attacks on practical hash functions is a local collision. In this paper, we make a systematic study of local collisions for the SHA-2 family. The p...
Somitra Kumar Sanadhya, Palash Sarkar
ICISC
2007
100views Cryptology» more  ICISC 2007»
13 years 6 months ago
Pairing-Friendly Elliptic Curves with Small Security Loss by Cheon's Algorithm
Pairing based cryptography is a new public key cryptographic scheme. An elliptic curve suitable for pairing based cryptography is called a “pairing-friendly” elliptic curve. Af...
Aya Comuta, Mitsuru Kawazoe, Tetsuya Takahashi
ICISC
2007
96views Cryptology» more  ICISC 2007»
13 years 6 months ago
Colliding Message Pair for 53-Step HAS-160
We present a collision attack on the hash function HAS-160 reduced to 53-steps. The attack has a complexity of about 235 hash computations. The attack is based on the work of Cho e...
Florian Mendel, Vincent Rijmen