Sciweavers

1085 search results - page 133 / 217
» A Timing Attack on RC5
Sort
View
CRYPTO
2004
Springer
138views Cryptology» more  CRYPTO 2004»
15 years 3 months ago
Secure Identity Based Encryption Without Random Oracles
We construct two efficient Identity Based Encryption (IBE) systems that are selective identity secure without the random oracle model. Selective identity secure IBE is a slightly w...
Dan Boneh, Xavier Boyen
ICALP
2004
Springer
15 years 3 months ago
Deciding Knowledge in Security Protocols Under Equational Theories
The analysis of security protocols requires precise formulations of the knowledge of protocol participants and attackers. In formal approaches, this knowledge is often treated in t...
Martín Abadi, Véronique Cortier
IH
2004
Springer
15 years 3 months ago
Reversing Global and Local Geometrical Distortions in Image Watermarking
A new method improving watermark robustness against both global and local geometrical distortions is presented in this article. The proposed approach is based on a self-reference c...
Dariusz Bogumil
CRYPTO
1995
Springer
91views Cryptology» more  CRYPTO 1995»
15 years 1 months ago
Some Remarks on Lucas-Based Cryptosystems
We review the well-known relation between Lucas sequences and exponentiation. This leads to the observation that certain public-key cryptosystems that are based on the use of Lucas...
Daniel Bleichenbacher, Wieb Bosma, Arjen K. Lenstr...
NIPS
2004
14 years 11 months ago
Synchronization of neural networks by mutual learning and its application to cryptography
Two neural networks that are trained on their mutual output synchronize to an identical time dependant weight vector. This novel phenomenon can be used for creation of a secure cr...
Einat Klein, Rachel Mislovaty, Ido Kanter, Andreas...