Public-key encryption (PKE) is a central tool for protecting the privacy of digital information. To achieve desirable strong notions of security like indistinguishability under chosen-plaintext attack (IND- CPA), it is essential for an encryption algorithm to have access to a source of fresh, uniform random bits. Further, these bits should never be revealed and never reused. In practice, our machines typically generate these random bits with software random number generators (RNGs). Unfortunately, RNGs are prone to problems. The resulting randomness failures can have disastrous consequences for the security of existing PKE schemes that rely on good randomness. In this dissertation we focus PKE security in the presence of three types of rand...
Recent history has revealed that many random number generators (RNGs) used in cryptographic algorith...
Abstract. A pseudo-random number generator (PRNG) is a deterministic algorithm that produces numbers...
Bellare, Boldyreva, and O\u27Neill (CRYPTO \u2707) initiated the study of deterministic public-key e...
We consider the situation for public-key encryption that the adversary knows the randomness which wa...
Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In pr...
Abstract. Several recent and high-profile incidents give cause to believe that randomness failures o...
Abstract. Chosen-plaintext attacks on private-key encryption schemes are currently modeled by giving...
A bad randomness may cause catastrophic results in security; thus, it is of importance to make crypt...
This paper revisits related randomness attacks against public key encryption schemes as introduced b...
International audienceWe revisit the problem of proving that a user algorithm se-lected and correctl...
Most cryptographic primitives require randomness (for example, to generate secret keys). Usually, on...
The question of how to construct optimally efficient secure protocols is a central question in crypt...
Most cryptographic primitives require randomness (for example, to generate their secret keys). Usual...
In this article, we discuss a naive method of randomness reduction for cryptographic schemes, which ...
The main contribution of this paper is the introduction of a formal notion of public randomness in t...
Recent history has revealed that many random number generators (RNGs) used in cryptographic algorith...
Abstract. A pseudo-random number generator (PRNG) is a deterministic algorithm that produces numbers...
Bellare, Boldyreva, and O\u27Neill (CRYPTO \u2707) initiated the study of deterministic public-key e...
We consider the situation for public-key encryption that the adversary knows the randomness which wa...
Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In pr...
Abstract. Several recent and high-profile incidents give cause to believe that randomness failures o...
Abstract. Chosen-plaintext attacks on private-key encryption schemes are currently modeled by giving...
A bad randomness may cause catastrophic results in security; thus, it is of importance to make crypt...
This paper revisits related randomness attacks against public key encryption schemes as introduced b...
International audienceWe revisit the problem of proving that a user algorithm se-lected and correctl...
Most cryptographic primitives require randomness (for example, to generate secret keys). Usually, on...
The question of how to construct optimally efficient secure protocols is a central question in crypt...
Most cryptographic primitives require randomness (for example, to generate their secret keys). Usual...
In this article, we discuss a naive method of randomness reduction for cryptographic schemes, which ...
The main contribution of this paper is the introduction of a formal notion of public randomness in t...
Recent history has revealed that many random number generators (RNGs) used in cryptographic algorith...
Abstract. A pseudo-random number generator (PRNG) is a deterministic algorithm that produces numbers...
Bellare, Boldyreva, and O\u27Neill (CRYPTO \u2707) initiated the study of deterministic public-key e...