Sciweavers

2432 search results - page 159 / 487
» Cryptographic logical relations
Sort
View
100
Voted
SACRYPT
2007
Springer
145views Cryptology» more  SACRYPT 2007»
15 years 6 months ago
Passive-Only Key Recovery Attacks on RC4
Abstract. We present several weaknesses in the key scheduling algorithm of RC4 when the secret key contains an initialization vector – a cryptographic scheme typically used by th...
Serge Vaudenay, Martin Vuagnoux
CODES
2006
IEEE
15 years 6 months ago
Challenges in exploitation of loop parallelism in embedded applications
Embedded processors have been increasingly exploiting hardware parallelism. Vector units, multiple processors or cores, hyper-threading, special-purpose accelerators such as DSPs ...
Arun Kejariwal, Alexander V. Veidenbaum, Alexandru...
110
Voted
FPL
2005
Springer
127views Hardware» more  FPL 2005»
15 years 6 months ago
Efficient Hardware Architectures for Modular Multiplication on FPGAs
The computational fundament of most public-key cryptosystems is the modular multiplication. Improving the efficiency of the modular multiplication is directly associated with the...
David Narh Amanor, Viktor Bunimov, Christof Paar, ...
92
Voted
ASIACRYPT
2004
Springer
15 years 6 months ago
Generic Homomorphic Undeniable Signatures
We introduce a new computational problem related to the interpolation of group homomorphisms which generalizes many famous cryptographic problems including discrete logarithm, Di...
Jean Monnerat, Serge Vaudenay
104
Voted
EUROCRYPT
2004
Springer
15 years 6 months ago
Black-Box Composition Does Not Imply Adaptive Security
In trying to provide formal evidence that composition has security increasing properties, we ask if the composition of non-adaptively secure permutation generators necessarily pro...
Steven Myers