Sciweavers

IACR
2016
45views Biometrics» more  IACR 2016»
8 years 17 days ago
A Maiorana-McFarland Construction of a GBF on Galois ring
Bent functions shows some vital properties among all combinatorial objects. Its links in combinatorics, cryptography and coding theory attract the scientific community to construc...
Shashi Kant Pandey, P. R. Mishra, B. K. Dass
IACR
2016
47views Biometrics» more  IACR 2016»
8 years 17 days ago
ECDSA Key Extraction from Mobile Devices via Nonintrusive Physical Side Channels
We show that elliptic-curve cryptography implementations on mobile devices are vulnerable to electromagnetic and power side-channel attacks. We demonstrate full extraction of ECDS...
Daniel Genkin, Lev Pachmanov, Itamar Pipman, Eran ...
IACR
2016
44views Biometrics» more  IACR 2016»
8 years 17 days ago
Fully-Secure Lattice-Based IBE as Compact as PKE
We construct an identity-based encryption (IBE) scheme from the standard Learning with Errors (LWE) assumption, which both has a compact public-key (with size similar to known lat...
Daniel Apon, Xiong Fan, Feng-Hao Liu
IACR
2016
53views Biometrics» more  IACR 2016»
8 years 17 days ago
Improved on an improved remote user authentication scheme with key agreement
Recently, Kumari et al. pointed out that Chang et al.’s scheme “Untraceable dynamic-identity-based remote user authentication scheme with verifiable password update” not on...
Yalin Chen, Jue-Sam Chou, I.-Ching Liao
IACR
2016
37views Biometrics» more  IACR 2016»
8 years 17 days ago
An Improvement of Both Security and Reliability for Keccak Implementations on Smart Card
As the new SHA-3 standard, the security and reliability of Keccak have attracted a lot of attentions. Previous works already show that both software and hardware implementations of...
Pei Luo, Liwei Zhang, Yunsi Fei, A. Adam Ding
IACR
2016
50views Biometrics» more  IACR 2016»
8 years 17 days ago
Server Notaries: A Complementary Approach to the Web PKI Trust Model
Abstract. SSL/TLS is the de facto protocol for providing secure communication over the Internet. It relies on the Web PKI model for authentication and secure key exchange. Despite ...
Emre Yüce, Ali Aydin Selçuk
IACR
2016
47views Biometrics» more  IACR 2016»
8 years 17 days ago
Comb to Pipeline: Fast Software Encryption Revisited
Abstract. AES-NI, or Advanced Encryption Standard New Instructions, is an extension of the x86 architecture proposed by Intel in 2008. With a pipelined implementation utilizing AES...
Andrey Bogdanov, Martin M. Lauridsen, Elmar Tischh...
IACR
2016
43views Biometrics» more  IACR 2016»
8 years 17 days ago
Attribute-Based Fully Homomorphic Encryption with a Bounded Number of Inputs
The only known way to achieve Attribute-based Fully Homomorphic Encryption (ABFHE) is through indistinguishability obfsucation. The best we can do at the moment without obfuscation...
Michael Clear, Ciaran McGoldrick
IACR
2016
42views Biometrics» more  IACR 2016»
8 years 17 days ago
Reduced Memory Meet-in-the-Middle Attack against the NTRU Private Key
NTRU is a public-key cryptosystem introduced at ANTS-III. The two most used techniques in attacking the NTRU private key are meet-in-the-middle attacks and lattice-basis reduction...
Christine van Vredendaal