Sciweavers

IACR
2016
40views Biometrics» more  IACR 2016»
8 years 17 days ago
Process Table Covert Channels: Exploitation and Countermeasures
How to securely run untrusted software? A typical answer is to try to isolate the actual effects this software might have. Such counter-measures can take the form of memory segmen...
Jean-Michel Cioranesco, Houda Ferradi, Rémi...
IACR
2016
45views Biometrics» more  IACR 2016»
8 years 17 days ago
A trivial debiasing scheme for Helper Data Systems
We introduce a debiasing scheme that solves the more-noise-than-entropy problem which can occur in Helper Data Systems when the source is very biased. We perform a condensing step...
Boris Skoric
IACR
2016
52views Biometrics» more  IACR 2016»
8 years 17 days ago
An Encryption Scheme based on Random Split of St-Gen Codes
Staircase-Generator codes (St-Gen codes) have recently been introduced in the design of code-based public key schemes and for the design of steganographic matrix embedding schemes...
Simona Samardjiska, Danilo Gligoroski
IACR
2016
49views Biometrics» more  IACR 2016»
8 years 17 days ago
On the Leakage-Resilient Key Exchange
Typically, secure channels are constructed from an authenticated key exchange (AKE) protocol, which authenticates the communicating parties based on long-term public keys and esta...
Janaka Alawatugoda
IACR
2016
64views Biometrics» more  IACR 2016»
8 years 17 days ago
Revisiting Structure Graph and Its Applications to CBC-MAC and EMAC
In Crypto’05, Bellare et al. proved O( q2 /2n ) bound for the PRF (pseudorandom function) security of the CBC-MAC based on an n-bit random permutation Π, provided < 2n/3 . He...
Ashwin Jha, Mridul Nandi
IACR
2016
35views Biometrics» more  IACR 2016»
8 years 17 days ago
Improved Progressive BKZ Algorithms and their Precise Cost Estimation by Sharp Simulator
In this paper, we investigate a variant of the BKZ algorithm, called progressive BKZ, which performs BKZ reductions by starting with a small blocksize and gradually switching to la...
Yoshinori Aono, Yuntao Wang, Takuya Hayashi 0001, ...
IACR
2016
42views Biometrics» more  IACR 2016»
8 years 17 days ago
Algorithms for the Approximate Common Divisor Problem
Abstract. The security of homomorphic encryption over the integers and its variants depends on the hardness of the Approximate Common Divisor (ACD) problem. In this paper we review...
Steven D. Galbraith, Shishay W. Gebregiyorgis, Sea...
IACR
2016
147views Biometrics» more  IACR 2016»
8 years 17 days ago
Neeva: A Lightweight Hash Function
RFID technology is one of the major applications of lightweight cryptography where security and cost both are equally essential or we may say that cost friendly cryptographic tool...
Khushboo Bussi, Dhananjoy Dey, Manoj Kumar Biswas,...
IACR
2016
73views Biometrics» more  IACR 2016»
8 years 17 days ago
Algorithmic Countermeasures Against Fault Attacks and Power Analysis for RSA-CRT
Abstract. In this work, we analyze all existing RSA-CRT countermeasures against the Bellcore attack that use binary self-secure exponentiation algorithms. We test their security ag...
Ágnes Kiss, Juliane Krämer, Pablo Rauz...
IACR
2016
46views Biometrics» more  IACR 2016»
8 years 17 days ago
Fully homomorphic encryption must be fat or ugly?
In 1978, Rivest, Adleman and Dertouzos asked for algebraic systems for which useful privacy homomorphisms exist. To date, the only acknownledged result is noise based encryption co...
Kristian Gjøsteen, Martin Strand 0001