Sciweavers

2967 search results - page 574 / 594
» Cryptology
Sort
View
91
Voted
ACNS
2007
Springer
172views Cryptology» more  ACNS 2007»
15 years 3 months ago
Estimating the Prime-Factors of an RSA Modulus and an Extension of the Wiener Attack
In the RSA system, balanced modulus N denotes a product of two large prime numbers p and q, where q < p < 2q. Since IntegerFactorization is difficult, p and q are simply esti...
Hung-Min Sun, Mu-En Wu, Yao-Hsin Chen
CHES
2007
Springer
327views Cryptology» more  CHES 2007»
15 years 3 months ago
On the Power of Bitslice Implementation on Intel Core2 Processor
Abstract. This paper discusses the state-of-the-art fast software implementation of block ciphers on Intel’s new microprocessor Core2, particularly concentrating on “bitslice i...
Mitsuru Matsui, Junko Nakajima
CRYPTO
2007
Springer
133views Cryptology» more  CRYPTO 2007»
15 years 3 months ago
On Secure Multi-party Computation in Black-Box Groups
Abstract. We study the natural problem of secure n-party computation (in the passive, computationally unbounded attack model) of the n-product function fG(x1, . . . , xn) = x1 · x...
Yvo Desmedt, Josef Pieprzyk, Ron Steinfeld, Huaxio...
CRYPTO
2007
Springer
134views Cryptology» more  CRYPTO 2007»
15 years 3 months ago
Domain Extension of Public Random Functions: Beyond the Birthday Barrier
A public random function is a random function that is accessible by all parties, including the adversary. For example, a (public) random oracle is a public random function {0, 1}...
Ueli M. Maurer, Stefano Tessaro
EUROCRYPT
2007
Springer
15 years 3 months ago
Universally Composable Multi-party Computation Using Tamper-Proof Hardware
Protocols proven secure within the universal composability (UC) framework satisfy strong and desirable security properties. Unfortunately, it is known that within the “plain” m...
Jonathan Katz