W Killmann, W Schindler - ser. BDI, Bonn, 2011 - cosec.bit.uni-bonn.de
1 Random Number Generators (RNG) are incorporated in many IT products and play an important role in numerous cryptographic applications. However, the Information …
Abstract The famous Leftover Hash Lemma (LHL) states that (almost) universal hash functions are good randomness extractors. Despite its numerous applications, LHL-based …
D Boneh, X Boyen - Journal of Cryptology, 2011 - Springer
We construct two efficient Identity-Based Encryption (IBE) systems that admit selective- identity security reductions without random oracles in groups equipped with a bilinear map …
J-PAKE is an efficient password-authenticated key exchange protocol that is included in the Open SSL library and is currently being used in practice. We present the first proof of …
M Bellare, D Cash - Annual Cryptology Conference, 2010 - Springer
This paper fills an important foundational gap with the first proofs, under standard assumptions and in the standard model, of the existence of PRFs and PRPs resisting rich …
Using majorization theory via “Robin Hood” elementary operations, optimal lower and upper bounds are derived on Rényi and guessing entropies with respect to either error probability …
We propose a new distance bounding protocol, which builds upon the private RFID authentication protocol by Peeters and Hermans [25]. In contrast to most distance-bounding …
In distance-bounding authentication protocols, a verifier assesses that a prover is (1) legitimate and (2) in the verifier's proximity. Proximity checking is done by running time …
Incompressible encryption, recently proposed by Guan, Wichs and Zhandry (EUROCRYPT'22), is a novel encryption paradigm geared towards providing strong long …