Sciweavers

IWSEC
2009
Springer
13 years 10 months ago
Improved Distinguishing Attacks on HC-256
The software-efficient stream cipher HC-256 was proposed by Wu at FSE 2004. Due to its impressive performance, the cipher was also a well-received entrant to the ECRYPT eSTREAM com...
Gautham Sekar, Bart Preneel
IWSEC
2009
Springer
13 years 10 months ago
Bit-Free Collision: Application to APOP Attack
Lei Wang, Yu Sasaki, Kazuo Sakiyama, Kazuo Ohta
IWSEC
2009
Springer
13 years 10 months ago
Reducing Complexity Assumptions for Oblivious Transfer
Reducing the minimum assumptions needed to construct various cryptographic primitives is an important and interesting task in theoretical cryptography. Oblivious Transfer, one of ...
K. Y. Cheong, Takeshi Koshiba
IWSEC
2009
Springer
13 years 10 months ago
ID-Based Group Password-Authenticated Key Exchange
Abstract—Password-authenticated key exchange (PAKE) protocols are designed to be secure even when the secret key used for authentication is a human-memorable password. In this pa...
Xun Yi, Raylin Tso, Eiji Okamoto
IWSEC
2009
Springer
13 years 10 months ago
Tamper-Tolerant Software: Modeling and Implementation
Abstract. Common software-protection systems attempt to detect malicious observation and modification of protected applications. Upon tamper detection, anti-hacking code may produ...
Mariusz H. Jakubowski, Chit Wei Saw, Ramarathnam V...
IWSEC
2009
Springer
13 years 10 months ago
Impossible Boomerang Attack for Block Cipher Structures
Impossible boomerang attack [5] (IBA) is a new variant of differential cryptanalysis against block ciphers. Evident from its name, it combines the ideas of both impossible differ...
Jiali Choy, Huihui Yap