Scott Contini
Macquarie University
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Scott Contini.
theory and application of cryptographic techniques | 2006
Scott Contini; Arjen K. Lenstra; Ron Steinfeld
We introduce VSH, very smooth hash, a new S-bit hash function that is provably collision-resistant assuming the hardness of finding nontrivial modular square roots of very smooth numbers modulo an S-bit composite. By very smooth, we mean that the smoothness bound is some fixed polynomial function of S. We argue that finding collisions for VSH has the same asymptotic complexity as factoring using the Number Field Sieve factoring algorithm, i.e., subexponential in S. VSH is theoretically pleasing because it requires just a single multiplication modulo the S-bit composite per Ω(S) message-bits (as opposed to O(logS) message-bits for previous provably secure hashes). It is relatively practical. A preliminary implementation on a 1GHz Pentium III processor that achieves collision resistance at least equivalent to the difficulty of factoring a 1024-bit RSA modulus, runs at 1.1 MegaByte per second, with a moderate slowdown to 0.7MB/s for 2048-bit RSA security. VSH can be used to build a fast, provably secure randomised trapdoor hash function, which can be applied to speed up provably secure signature schemes (such as Cramer-Shoup) and designated-verifier signatures.
international conference on the theory and application of cryptology and information security | 2006
Scott Contini; Yiqun Lisa Yin
In this paper, we analyze the security of HMAC and NMAC, both of which are hash-based message authentication codes. We present distinguishing, forgery, and partial key recovery attacks on HMAC and NMAC using collisions of MD4, MD5, SHA-0, and reduced SHA-1. Our results demonstrate that the strength of a cryptographic scheme can be greatly weakened by the insecurity of the underlying hash function.
fast software encryption | 1999
Scott Contini; Ronald L. Rivest; Matthew J. B. Robshaw; Yiqun Lisa Yin
RC6 has been submitted as a candidate for the Advanced Encryption Standard (AES). Two important features of RC6 that were absent from its predecessor RC5 are a quadratic function and a fixed rotation. By examining simplified variants that omit these features we clarify their essential contribution to the overall security of RC6.
Cluster Computing | 2012
Thorsten Kleinjung; Joppe W. Bos; Arjen K. Lenstra; Dag Arne Osvik; Kazumaro Aoki; Scott Contini; Jens Franke; Emmanuel Thomé; Pascal Jermini; Michela Thiémard; Paul Leyland; Peter L. Montgomery; Andrey V. Timofeev; Heinz Stockinger
In December 2009 the 768-bit, 232-digit number RSA-768 was factored using the number field sieve. Overall, the computational challenge would take more than 1700 years on a single, standard core. In the article we present the heterogeneous computing approach, involving different compute clusters and Grid computing environments, used to solve this problem.
australasian conference on information security and privacy | 2005
Scott Contini; Igor E. Shparlinski
In 1987, Stern showed how the parameters for secret truncated linear congruential generators could be derived in polynomial time. Here, we present a modification to that algorithm which makes it simpler, more robust, and require less data. We then present a more careful analysis of the algorithm, and establish some limits of its applicability. Thus, secret truncated linear congruential generators may not necessarily be insecure for properly chosen parameters. Unfortunately, as in the original algorithm, all the results remain heuristic, however we present results of numerical experiments which support our conclusions.
public key cryptography | 2005
Ron Steinfeld; Scott Contini; Huaxiong Wang; Josef Pieprzyk
A well-known attack on RSA with low secret-exponent d was given by Wiener about 15 years ago. Wiener showed that using continued fractions, one can efficiently recover the secret-exponent d from the public key (N,e) as long as d 0? We answer this question in the negative by proving a converse to Wieners result. Our result shows that, for any fixed e > 0 and all sufficiently large modulus lengths, Wieners attack succeeds with negligible probability over a random choice of d 1/4 + e. Thus Wieners success bound d 1/4. The known attacks in this class (by Verheul and Van Tilborg and Dujella) run in exponential time, so it is natural to ask whether there exists an attack in this class with subexponential run-time. Our second converse result answers this question also in the negative.
fast software encryption | 2004
Scott Contini; Yiqun Lisa Yin
SecurID is a widely used hardware token for strengthening authentication in a corporate environment. Recently, Biryukov, Lano, and Preneel presented an attack on the alleged SecurID hash function [1]. They showed that vanishing differentials – collisions of the hash function – occur quite frequently, and that such differentials allow an attacker to recover the secret key in the token much faster than exhaustive search. Based on simulation results, they estimated that the running time of their attack would be about 248 full hash operations when using only a single 2-bit vanishing differential.
Proceedings of the First International Workshop | 2008
Scott Contini; Ron Steinfeld; Josef Pieprzyk; Krystian Matusiewicz
The cryptographic hash function literature has numerous hash function definitions and hash function requirements, and many of them disagree. This survey talks about the various definitions, and takes steps towards cleaning up the literature by explaining how the field has evolved and accurately depicting the research aims people have today.
Archive | 1998
Scott Contini; Ronald L. Rivest; Matthew J. B. Robshaw; Yiqun Lisa Yin
IACR Cryptology ePrint Archive | 2006
Krystian Matusiewicz; Scott Contini; Josef Pieprzyk