Sciweavers

EUROCRYPT
2004
Springer
13 years 9 months ago
On Generating the Initial Key in the Bounded-Storage Model
Abstract. In the bounded-storage model (BSM) for information-theoretically secure encryption and key-agreement one uses a random string R whose length t is greater than the assumed...
Stefan Dziembowski, Ueli M. Maurer
CHES
2005
Springer
129views Cryptology» more  CHES 2005»
13 years 9 months ago
Prototype IC with WDDL and Differential Routing - DPA Resistance Assessment
Wave dynamic differential logic combined with differential routing is a working, practical technique to thwart side-channel power attacks. Measurement-based experimental results sh...
Kris Tiri, David Hwang, Alireza Hodjat, Bo-Cheng L...
ACISP
2005
Springer
13 years 9 months ago
Group Signature Schemes with Membership Revocation for Large Groups
Group signature schemes with membership revocation have been intensively researched. However, signing and/or verification of some existing schemes have computational costs of O(R)...
Toru Nakanishi, Fumiaki Kubooka, Naoto Hamada, Nob...
IEEEARES
2006
IEEE
13 years 9 months ago
Secure Enhanced Wireless Transfer Protocol
When IEEE 802.11i draft[1] proposed TKIP, it is expected to improve WEP on both active and passive attack methods. TKIP uses more sophisticated methods to distribute and manage se...
Jin-Cherng Lin, Yu-Hsin Kao, Chen-Wei Yang
ICMCS
2006
IEEE
147views Multimedia» more  ICMCS 2006»
13 years 9 months ago
A Secret Key Based Multiscale Fragile Watermark in the Wavelet Domain
The distribution of the wavelet coefficients in 2-D discrete wavelet transform (DWT) subspaces can be well described by a Gaussian mixture statistical model. In this paper, a secr...
Hua Yuan, Xiao-Ping Zhang
SACRYPT
2007
Springer
167views Cryptology» more  SACRYPT 2007»
13 years 9 months ago
Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings
Abstract. At DRM 2002, Chow et al. [4] presented a method for implementing the DES block cipher such that it becomes hard to extract the embedded secret key in a white-box attack c...
Brecht Wyseur, Wil Michiels, Paul Gorissen, Bart P...
SACRYPT
2007
Springer
145views Cryptology» more  SACRYPT 2007»
13 years 9 months ago
Passive-Only Key Recovery Attacks on RC4
Abstract. We present several weaknesses in the key scheduling algorithm of RC4 when the secret key contains an initialization vector – a cryptographic scheme typically used by th...
Serge Vaudenay, Martin Vuagnoux
PAIRING
2007
Springer
134views Cryptology» more  PAIRING 2007»
13 years 9 months ago
Proxy Re-encryption Systems for Identity-Based Encryption
A proxy re-encryption system allows the proxy to transform ciphertexts encrypted under Alice’s public key into the different ciphertexts that can be decrypted by Bob’s secret ...
Toshihiko Matsuo
IH
2007
Springer
13 years 9 months ago
Exploiting Security Holes in Lattice Data Hiding
Abstract. This paper presents a security analysis for data hiding methods based on nested lattice codes, extending the analysis provided by previous works. The security is quanti...
Luis Pérez-Freire, Fernando Pérez-Go...
ASIACRYPT
2007
Springer
13 years 9 months ago
Blind Identity-Based Encryption and Simulatable Oblivious Transfer
An extended abstract of this paper appears in Kaoru Kurosawa (Ed.): Advances in Cryptology ASIACRYPT 2007, volume 4833 of Lecture Notes in Computer Science, pages 265–282, Spring...
Matthew Green, Susan Hohenberger