Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- ArticleMay 2011
Deniable encryption with negligible detection probability: an interactive construction
Deniable encryption, introduced in 1997 by Canetti, Dwork, Naor, and Ostrovsky, guarantees that the sender or the receiver of a secret message is able to "fake" the message encrypted in a specific ciphertext in the presence of a coercing adversary, ...
- ArticleMay 2011
Threshold and revocation cryptosystems via extractable hash proofs
We present a new unifying framework for constructing noninteractive threshold encryption and signature schemes, as well as broadcast encryption schemes, and in particular, derive several new cryptosystems based on hardness of factoring, including: - a ...
- ArticleMay 2011
Key-dependent message security: generic amplification and completeness
Key-dependent message (KDM) secure encryption schemes provide secrecy even when the attacker sees encryptions of messages related to the secret-key sk. Namely, the scheme should remain secure even when messages of the form f(sk) are encrypted, where f ...
- ArticleMay 2011
Efficient circuit-size independent public key encryption with KDM security
Key Dependent Message (KDM) secure encryption is a new area which has attracted much research in recent years. Roughly speaking, a KDM secure scheme w.r.t. a function set F provides security even if one encrypts a key dependent message f(sk) for any f ∈ ...
- ArticleMay 2011
Careful with composition: limitations of the indifferentiability framework
We exhibit a hash-based storage auditing scheme which is provably secure in the random-oracle model (ROM), but easily broken when one instead uses typical indifferentiable hash constructions. This contradicts the widely accepted belief that the ...
- ArticleMay 2011
Highly-efficient universally-composable commitments based on the DDH assumption
Universal composability (a.k.a. UC security) provides very strong security guarantees for protocols that run in complex real-world environments. In particular, security is guaranteed to hold when the protocol is run concurrently many times with other ...
- ArticleMay 2011
Two-output secure computation with malicious adversaries
We present a method to compile Yao's two-player garbled circuit protocol into one that is secure against malicious adversaries that relies on witness indistinguishability. Our approach can enjoy lower communication and computation overhead than methods ...
- ArticleMay 2011
Statistical attack on RC4 distinguishing WPA
In this paper we construct several tools for manipulating pools of biases in the analysis of RC4. Then, we show that optimized strategies can break WEP based on 4000 packets by assuming that the first bytes of plaintext are known for each packet. We ...
- ArticleMay 2011
On linear hulls, statistical saturation attacks, PRESENT and a cryptanalysis of PUFFIN
We discuss complexities of advanced linear attacks. In particular, we argue why it is often more appropriate to examine the median of the complexity than the average value. Moreover, we apply our methods to the block ciphers PUFFIN and PRESENT. For ...
- ArticleMay 2011
Adaptive pseudo-free groups and applications
In this paper we explore a powerful extension of the notion of pseudo-free groups, proposed by Rivest at TCC 2004. We identify, motivate, and study pseudo-freeness in face of adaptive adversaries who may learn solutions to other non-trivial equations ...
- ArticleMay 2011
Semi-homomorphic encryption and multiparty computation
An additively-homomorphic encryption scheme enables us to compute linear functions of an encrypted input by manipulating only the ciphertexts. We define the relaxed notion of a semi-homomorphic encryption scheme, where the plaintext can be recovered as ...
- ArticleMay 2011
Implementing Gentry's fully-homomorphic encryption scheme
We describe a working implementation of a variant of Gentry's fully homomorphic encryption scheme (STOC 2009), similar to the variant used in an earlier implementation effort by Smart and Vercauteren (PKC 2010). Smart and Vercauteren implemented the ...
- ArticleMay 2011
Fully leakage-resilient signatures
A signature scheme is fully leakage resilient (Katz and Vaikuntanathan, ASIACRYPT '09) if it is existentially unforgeable under an adaptive chosen-message attack even in a setting where an adversary may obtain bounded (yet arbitrary) leakage information ...
- ArticleMay 2011
Pushing the limits: a very compact and a threshold implementation of AES
Our contribution is twofold: first we describe a very compact hardware implementation of AES-128, which requires only 2400 GE. This is to the best of our knowledge the smallest implementation reported so far. Then we apply the threshold countermeasure ...
- ArticleMay 2011
Efficient authentication from hard learning problems
We construct efficient authentication protocols and message-authentication codes (MACs) whose security can be reduced to the learning parity with noise (LPN) problem.
Despite a large body of work - starting with the HB protocol of Hopper and Blum in ...
- ArticleMay 2011
The arithmetic codex: theory and applications
We define the notion of an arithmetic codex (or codex, for short), and as a special case, arithmetic secret sharing. This notion encompasses as well as generalizes, in a single mathematical framework, all known types of specialized secret sharing ...