Sciweavers

30 search results - page 1 / 6
» Attacks and parameter choices in HIMMO
Sort
View
PKC
2004
Springer
151views Cryptology» more  PKC 2004»
13 years 10 months ago
On the Optimal Parameter Choice for Elliptic Curve Cryptosystems Using Isogeny
The isogeny for elliptic curve cryptosystems was initially used for the efficient improvement of order counting methods. Recently, Smart proposed the countermeasure using isogeny f...
Toru Akishita, Tsuyoshi Takagi
EUROCRYPT
2007
Springer
13 years 8 months ago
Cryptanalysis of SFLASH with Slightly Modified Parameters
SFLASH is a signature scheme which belongs to a family of multivariate schemes proposed by Patarin et al. in 1998 [9]. The SFLASH scheme itself has been designed in 2001 [8] and ha...
Vivien Dubois, Pierre-Alain Fouque, Jacques Stern
ICC
2009
IEEE
13 years 2 months ago
Simulation of SPIT Filtering: Quantitative Evaluation of Parameter Tuning
A future where Internet Telephony will constitute a target valuable to attack is not so unrealistic. E-mail spam botnets software can be updated to send voice spam (commonly referr...
Federico Menna, Renato Lo Cigno, Saverio Niccolini...
CRYPTO
2007
Springer
143views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU
To date the NTRUEncrypt security parameters have been based on the existence of two types of attack: a meet-in-the-middle attack due to Odlyzko, and a conservative extrapolation of...
Nick Howgrave-Graham
ICDAR
2005
IEEE
13 years 10 months ago
ScatterType: A Legible but Hard-to-Segment CAPTCHA
The ScatterType CAPTCHA, designed to resist character– segmentation attacks and shown to be highly legible to human readers, is analyzed for vulnerabilities and is offered for e...
Henry S. Baird, Michael A. Moll, Sui-Yu Wang