Sciweavers

PKC
2010
Springer
177views Cryptology» more  PKC 2010»
13 years 8 months ago
More Constructions of Lossy and Correlation-Secure Trapdoor Functions
We propose new and improved instantiations of lossy trapdoor functions (Peikert and Waters, STOC ’08), and correlation-secure trapdoor functions (Rosen and Segev, TCC ’09). Ou...
David Mandell Freeman, Oded Goldreich, Eike Kiltz,...
PKC
2010
Springer
210views Cryptology» more  PKC 2010»
13 years 8 months ago
Algebraic Cryptanalysis of the PKC'2009 Algebraic Surface Cryptosystem
Abstract. In this paper, we fully break the Algebraic Surface Cryptosystem (ASC for short) proposed at PKC’2009 [3]. This system is based on an unusual problem in multivariate cr...
Jean-Charles Faugère, Pierre-Jean Spaenleha...
PKC
2010
Springer
130views Cryptology» more  PKC 2010»
13 years 8 months ago
Faster Squaring in the Cyclotomic Subgroup of Sixth Degree Extensions
Abstract. This paper describes an extremely efficient squaring operation in the so-called ‘cyclotomic subgroup’ of F× q6 , for q ≡ 1 mod 6. This result arises from consideri...
Robert Granger, Michael Scott
PKC
2010
Springer
150views Cryptology» more  PKC 2010»
13 years 8 months ago
Security of Encryption Schemes in Weakened Random Oracle Models
Liskov proposed several weakened versions of the random oracle model, called weakened random oracle models (WROMs), to capture the vulnerability of ideal compression functions, wh...
Akinori Kawachi, Akira Numayama, Keisuke Tanaka, K...
PKC
2010
Springer
126views Cryptology» more  PKC 2010»
13 years 8 months ago
Multi-query Computationally-Private Information Retrieval with Constant Communication Rate
A fundamental privacy problem in the client-server setting is the retrieval of a record from a database maintained by a server so that the computationally bounded server remains ob...
Jens Groth, Aggelos Kiayias, Helger Lipmaa
PKC
2010
Springer
162views Cryptology» more  PKC 2010»
13 years 8 months ago
Faster Pairing Computations on Curves with High-Degree Twists
Research on efficient pairing implementation has focussed on reducing the loop length and on using high-degree twists. Existence of twists of degree larger than 2 is a very restric...
Craig Costello, Tanja Lange, Michael Naehrig
PKC
2010
Springer
193views Cryptology» more  PKC 2010»
13 years 8 months ago
Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes
We present a fully homomorphic encryption scheme which has both relatively small key and ciphertext size. Our construction follows that of Gentry by producing a fully homomorphic s...
Nigel P. Smart, Frederik Vercauteren
PKC
2010
Springer
138views Cryptology» more  PKC 2010»
13 years 8 months ago
Maximizing Small Root Bounds by Linearization and Applications to Small Secret Exponent RSA
We present an elementary method to construct optimized lattices that are used for finding small roots of polynomial equations. Former methods first construct some large lattice i...
Mathias Herrmann, Alexander May
PKC
2010
Springer
179views Cryptology» more  PKC 2010»
13 years 8 months ago
Preventing Pollution Attacks in Multi-source Network Coding
Network coding is a method for achieving channel capacity in networks. The key idea is to allow network routers to linearly mix packets as they traverse the network so that recipi...
Shweta Agrawal, Dan Boneh, Xavier Boyen, David Man...
PKC
2010
Springer
217views Cryptology» more  PKC 2010»
13 years 8 months ago
Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions
Lossy Trapdoor Functions (LTDFs), introduced by Peikert and Waters (STOC 2008) have been useful for building many cryptographic primitives. In particular, by using an LTDF that los...
Petros Mol, Scott Yilek