Sciweavers

CRYPTO
2000
Springer
128views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
The XTR Public Key System
This paper introduces the XTR public key system. XTR is based on a new method to represent elements of a subgroup of a multiplicative group of a finite field. Application of XTR ...
Arjen K. Lenstra, Eric R. Verheul
CRYPTO
2000
Springer
124views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
Fast Correlation Attacks through Reconstruction of Linear Polynomials
The task of a fast correlation attack is to efficiently restore the initial content of a linear feedback shift register in a stream cipher using a detected correlation with the out...
Thomas Johansson, Fredrik Jönsson
CRYPTO
2000
Springer
151views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
New Public-Key Cryptosystem Using Braid Groups
Abstract. The braid groups are infinite non-commutative groups naturally arising from geometric braids. The aim of this article is twofold. One is to show that the braid groups ca...
Ki Hyoung Ko, Sangjin Lee, Jung Hee Cheon, Jae Woo...
CRYPTO
2000
Springer
175views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
A Chosen-Ciphertext Attack against NTRU
We present a chosen-ciphertext attack against the public key cryptosystem called NTRU. This cryptosystem is based on polynomial algebra. Its security comes from the interaction of ...
Éliane Jaulmes, Antoine Joux
CRYPTO
2000
Springer
91views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
An Improved Pseudo-random Generator Based on Discrete Log
Under the assumption that solving the discrete logarithm problem modulo an n-bit prime p is hard even when the exponent is a small c-bit number, we construct a new and improved pse...
Rosario Gennaro
CRYPTO
2000
Springer
136views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
Long-Lived Broadcast Encryption
In a broadcast encryption scheme, digital content is encrypted to ensure that only privileged users can recover the content from the encrypted broadcast. Key material is usually he...
Juan A. Garay, Jessica Staddon, Avishai Wool
CRYPTO
2000
Springer
110views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
Parallel Reducibility for Information-Theoretically Secure Computation
Secure Function Evaluation (SFE) protocols are very hard to design, and reducibility has been recognized as a highly desirable property of SFE protocols. Informally speaking, reduc...
Yevgeniy Dodis, Silvio Micali
CRYPTO
2000
Springer
149views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
A Cryptographic Solution to a Game Theoretic Problem
In this work we use cryptography to solve a game-theoretic problem which arises naturally in the area of two party strategic games. The standard game-theoretic solution concept for...
Yevgeniy Dodis, Shai Halevi, Tal Rabin
CRYPTO
2000
Springer
141views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
New Paradigms for Constructing Symmetric Encryption Schemes Secure against Chosen-Ciphertext Attack
Abstract. The paradigms currently used to realize symmetric encryption schemes secure against adaptive chosen ciphertext attack (CCA) try to make it infeasible for an attacker to f...
Anand Desai
CRYPTO
2000
Springer
128views Cryptology» more  CRYPTO 2000»
13 years 8 months ago
The Security of All-or-Nothing Encryption: Protecting against Exhaustive Key Search
We investigate the all-or-nothing encryption paradigm which was introduced by Rivest as a new mode of operation for block ciphers. The paradigm involves composing an all-or-nothing...
Anand Desai