Sciweavers

ASPDAC
2004
ACM
103views Hardware» more  ASPDAC 2004»
13 years 8 months ago
Design and implementation of a secret key steganographic micro-architecture employing FPGA
In the well-known "prisoners' problem", a representative example of steganography, two persons attempt to communicate covertly without alerting the warden. One appr...
Hala A. Farouk, Magdy Saeb
PKC
2010
Springer
210views Cryptology» more  PKC 2010»
13 years 8 months ago
Algebraic Cryptanalysis of the PKC'2009 Algebraic Surface Cryptosystem
Abstract. In this paper, we fully break the Algebraic Surface Cryptosystem (ASC for short) proposed at PKC’2009 [3]. This system is based on an unusual problem in multivariate cr...
Jean-Charles Faugère, Pierre-Jean Spaenleha...
CRYPTO
1992
Springer
181views Cryptology» more  CRYPTO 1992»
13 years 8 months ago
Fair Public-Key Cryptosystems
Abstract Joseph Kilian NEC Research Princeton, NJ 08540 Tom Leighton Mathematics Department Laboratory for Computer Science MIT Cambridge, MA 02139 August 17, 1994 Fair" Publ...
Silvio Micali
ASIACRYPT
1998
Springer
13 years 8 months ago
Cryptanalysis of Rijmen-Preneel Trapdoor Ciphers
Rijmen and Preneel recently proposed for the rst time a family of trapdoor block ciphers 8]. In this family of ciphers, a trapdoor is hidden in S-boxes and is claimed to be undetec...
Hongjun Wu, Feng Bao, Robert H. Deng, Qin-Zhong Ye
IH
1999
Springer
13 years 8 months ago
An Asymmetric Public Detection Watermarking Technique
The new watermarking technique1 presented in this paper is an example of an asymmetric public detection scheme. The detection process does not need the original picture nor the sec...
Teddy Furon, Pierre Duhamel
ACISP
2000
Springer
13 years 9 months ago
Cryptanalysis of the m-Permutation Protection Schemes
Anderson and Kuhn have proposed the EEPROM modification attack to recover the secret key stored in the EEPROM. At ACISP'98, Fung and Gray proposed an −m permutation protecti...
Hongjun Wu, Feng Bao, Dingfeng Ye, Robert H. Deng
EUROCRYPT
2003
Springer
13 years 9 months ago
A Forward-Secure Public-Key Encryption Scheme
Cryptographic computations are often carried out on insecure devices for which the threat of key exposure represents a serious concern. Forward security allows one to mitigate the...
Ran Canetti, Shai Halevi, Jonathan Katz
CTRSA
2003
Springer
116views Cryptology» more  CTRSA 2003»
13 years 9 months ago
Intrusion-Resilient Public-Key Encryption
Exposure of secret keys seems to be inevitable, and may in practice represent the most likely point of failure in a cryptographic system. Recently, the notion of intrusion-resilien...
Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz...
IWDW
2004
Springer
13 years 10 months ago
Watermarking Attack: Security of WSS Techniques
Most of watermarking techniques are based on Wide Spread Spectrum (WSS). Security of such schemes is studied here in adopting a cryptanalysis point of view. The security is proport...
François Cayre, Caroline Fontaine, Teddy Fu...
FSE
2004
Springer
150views Cryptology» more  FSE 2004»
13 years 10 months ago
Ciphers Secure against Related-Key Attacks
Abstract. In a related-key attack, the adversary is allowed to transform the secret key and request encryptions of plaintexts under the transformed key. This paper studies the secu...
Stefan Lucks