Sciweavers

60 search results - page 1 / 12
» Attacking cryptographic schemes based on "perturbation ...
Sort
View
CCS
2009
ACM
13 years 11 months ago
Attacking cryptographic schemes based on "perturbation polynomials"
We show attacks on several cryptographic schemes that have recently been proposed for achieving various security goals in sensor networks. Roughly speaking, these schemes all use ...
Martin Albrecht, Craig Gentry, Shai Halevi, Jonath...
DFT
2008
IEEE
149views VLSI» more  DFT 2008»
13 years 6 months ago
Can Knowledge Regarding the Presence of Countermeasures Against Fault Attacks Simplify Power Attacks on Cryptographic Devices?
Side-channel attacks are nowadays a serious concern when implementing cryptographic algorithms. Powerful ways for gaining information about the secret key as well as various count...
Francesco Regazzoni, Thomas Eisenbarth, Luca Breve...
ICMCS
2007
IEEE
164views Multimedia» more  ICMCS 2007»
13 years 11 months ago
Constructing Secure Content-Dependent Watermarking Scheme using Homomorphic Encryption
Content-dependent watermarking (CDWM) has been proposed as a solution to overcome the potential estimation attack aiming to recover and remove the watermark from the host signal. ...
Zhi Li, Xinglei Zhu, Yong Lian, Qibin Sun
TCSV
2008
111views more  TCSV 2008»
13 years 4 months ago
Cryptanalysis of an Image Scrambling Scheme Without Bandwidth Expansion
Recently, a novel image scrambling (i.e., encryption) scheme without bandwidth expansion was proposed based on two-dimensional (2-D) discrete prolate spheroidal sequences (DPSS). ...
Shujun Li, Chengqing Li, Kwok-Tung Lo, Guanrong Ch...
TCC
2010
Springer
170views Cryptology» more  TCC 2010»
14 years 1 months ago
Public-Key Cryptographic Primitives Provably as Secure as Subset Sum
Abstract. We propose a semantically-secure public-key encryption scheme whose security is polynomialtime equivalent to the hardness of solving random instances of the subset sum pr...
Vadim Lyubashevsky, Adriana Palacio, Gil Segev