Sciweavers

30 search results - page 4 / 6
» Attacks and parameter choices in HIMMO
Sort
View
ASIACRYPT
2005
Springer
15 years 3 months ago
Adapting Density Attacks to Low-Weight Knapsacks
Cryptosystems based on the knapsack problem were among the first public-key systems to be invented. Their high encryption/decryption rate attracted considerable interest until it ...
Phong Q. Nguyen, Jacques Stern
CHES
2006
Springer
87views Cryptology» more  CHES 2006»
15 years 1 months ago
Templates vs. Stochastic Methods
Template Attacks and the Stochastic Model provide advanced methods for side channel cryptanalysis that make use of `a-priori' knowledge gained from a profiling step. For a sys...
Benedikt Gierlichs, Kerstin Lemke-Rust, Christof P...
CHES
2005
Springer
149views Cryptology» more  CHES 2005»
15 years 3 months ago
Resistance of Randomized Projective Coordinates Against Power Analysis
Embedded devices implementing cryptographic services are the result of a trade-off between cost, performance and security. Aside from flaws in the protocols and the algorithms us...
William Dupuy, Sébastien Kunz-Jacques
EUROCRYPT
2006
Springer
15 years 1 months ago
Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures
Abstract. Lattice-based signature schemes following the GoldreichGoldwasser-Halevi (GGH) design have the unusual property that each signature leaks information on the signer's...
Phong Q. Nguyen, Oded Regev
TISSEC
2008
106views more  TISSEC 2008»
14 years 9 months ago
On predictive models and user-drawn graphical passwords
In commonplace text-based password schemes, users typically choose passwords that are easy to recall, exhibit patterns, and are thus vulnerable to brute-force dictionary attacks. ...
Paul C. van Oorschot, Julie Thorpe