Sciweavers

ASIACRYPT
2015
Springer
9 years 8 months ago
Collision Attacks Against CAESAR Candidates - Forgery and Key-Recovery Against AEZ and Marble
In this paper we study authenticated encryption algorithms inspired by the OCB mode (Offset Codebook). These algorithms use secret offsets (masks derived from a whitening key) to...
Thomas Fuhr, Gaëtan Leurent, Valentin Suder
ASIACRYPT
2015
Springer
9 years 8 months ago
Counting Keys in Parallel After a Side Channel Attack
Abstract. Side channels provide additional information to skilled adversaries that reduce the effort to determine an unknown key. If sufficient side channel information is availab...
Daniel P. Martin 0001, Jonathan F. O'Connell, Elis...
ASIACRYPT
2015
Springer
9 years 8 months ago
On Cut-and-Choose Oblivious Transfer and Its Variants
Motivated by the recent progress in improving efficiency of secure computation, we study cut-and-choose oblivious transfer—a basic building block of state-of-the-art constant rou...
Vladimir Kolesnikov, Ranjit Kumaresan
ASIACRYPT
2015
Springer
9 years 8 months ago
Analysis of SHA-512/224 and SHA-512/256
In 2012, NIST standardized SHA-512/224 and SHA-512/256, two truncated variants of SHA-512, in FIPS 180-4. These two hash functions are faster than SHA-224 and SHA-256 on 64-bit pla...
Christoph Dobraunig, Maria Eichlseder, Florian Men...
ASIACRYPT
2015
Springer
9 years 8 months ago
Conversions Among Several Classes of Predicate Encryption and Applications to ABE with Various Compactness Tradeoffs
Predicate encryption is an advanced form of public-key encryption that yield high flexibility in terms of access control. In the literature, many predicate encryption schemes hav...
Nuttapong Attrapadung, Goichiro Hanaoka, Shota Yam...
Cryptology
Top of PageReset Settings