Sciweavers

57 search results - page 8 / 12
» Generic Attacks on Misty Schemes
Sort
View
ICISC
2007
120views Cryptology» more  ICISC 2007»
13 years 7 months ago
Improving the Time Complexity of Matsui's Linear Cryptanalysis
This paper reports on an improvement of Matsui’s linear cryptanalysis that reduces the complexity of an attack with algorithm 2, by taking advantage of the Fast Fourier Transform...
Baudoin Collard, François-Xavier Standaert,...
IJACT
2008
83views more  IJACT 2008»
13 years 5 months ago
On the relation among various security models for certificateless cryptography
: Certificateless cryptography is a promising technology for solving the key escrow problem in identity-based cryptography. However, the lack of a unified set of definitions and se...
Qiong Huang, Duncan S. Wong
ASIACRYPT
2008
Springer
13 years 7 months ago
Chosen Ciphertext Security with Optimal Ciphertext Overhead
Every public-key encryption scheme has to incorporate a certain amount of randomness into its ciphertexts to provide semantic security against chosen ciphertext attacks (IND-CCA). ...
Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto
CISC
2007
Springer
152views Cryptology» more  CISC 2007»
13 years 12 months ago
Orthogonality between Key Privacy and Data Privacy, Revisited
Abstract. Key privacy is a notion regarding the privacy of the owner of a public key, which has important applications in building (receiver) anonymous channels, or privacy-enhance...
Rui Zhang 0002, Goichiro Hanaoka, Hideki Imai
ESORICS
2008
Springer
13 years 7 months ago
CPU Bugs, CPU Backdoors and Consequences on Security
In this paper, we present the security implications of x86 processor bugs or backdoors on operating systems and virtual machine monitors. We will not try to determine whether the b...
Loïc Duflot