Sciweavers

524 search results - page 4 / 105
» On the Security of the DeKaRT Primitive
Sort
View
CRYPTO
2006
Springer
106views Cryptology» more  CRYPTO 2006»
13 years 9 months ago
On Robust Combiners for Private Information Retrieval and Other Primitives
Abstract. Let A and B denote cryptographic primitives. A (k, m)robust A-to-B combiner is a construction, which takes m implementations of primitive A as input, and yields an implem...
Remo Meier, Bartosz Przydatek
AC
1997
Springer
13 years 10 months ago
Cryptographic Primitives for Information Authentication - State of the Art
This paper describes the state of the art for cryptographic primitives that are used for protecting the authenticity of information: cryptographic hash functions and digital signat...
Bart Preneel
ACNS
2006
Springer
241views Cryptology» more  ACNS 2006»
13 years 9 months ago
High Diffusion Cipher: Encryption and Error Correction in a Single Cryptographic Primitive
In this paper we combine the error correction and encryption functionality into one block cipher, which we call High Diffusion (HD) cipher. The error correcting property of this ci...
Chetan Nanjunda Mathur, Karthik Narayan, K. P. Sub...
CHES
2010
Springer
133views Cryptology» more  CHES 2010»
13 years 6 months ago
ARMADILLO: A Multi-purpose Cryptographic Primitive Dedicated to Hardware
This paper describes and analyzes the security of a general-purpose cryptographic function design, with application in RFID tags and sensor networks. Based on these analyzes, we su...
Stéphane Badel, Nilay Dagtekin, Jorge Nakah...
TCC
2010
Springer
170views Cryptology» more  TCC 2010»
13 years 9 months ago
On Related-Secret Pseudorandomness
Related-key attacks are attacks against constructions which use a secret key (such as a blockcipher) in which an attacker attempts to exploit known or chosen relationships among ke...
David Goldenberg, Moses Liskov