Sciweavers

954 search results - page 165 / 191
» On the Security of ''Golden'' Cryptography
Sort
View
ASIAN
2007
Springer
126views Algorithms» more  ASIAN 2007»
15 years 3 months ago
Computational Semantics for Basic Protocol Logic - A Stochastic Approach
Abstract. This paper is concerned about relating formal and computational models of cryptography in case of active adversaries when formal security analysis is done with first ord...
Gergei Bana, Koji Hasebe, Mitsuhiro Okada
CHES
2007
Springer
136views Cryptology» more  CHES 2007»
15 years 3 months ago
CAIRN 2: An FPGA Implementation of the Sieving Step in the Number Field Sieve Method
The hardness of the integer factorization problem assures the security of some public-key cryptosystems including RSA, and the number field sieve method (NFS), the most efficient ...
Tetsuya Izu, Jun Kogure, Takeshi Shimoyama
70
Voted
FSE
2007
Springer
250views Cryptology» more  FSE 2007»
15 years 3 months ago
Related-Key Rectangle Attacks on Reduced AES-192 and AES-256
This paper examines the security of AES-192 and AES-256 against a related-key rectangle attack. We find the following new attacks: 8-round reduced AES-192 with 2 related keys, 10-...
Jongsung Kim, Seokhie Hong, Bart Preneel
PKC
2007
Springer
219views Cryptology» more  PKC 2007»
15 years 3 months ago
Cryptanalysis of the Paeng-Jung-Ha Cryptosystem from PKC 2003
At PKC 2003 Paeng, Jung, and Ha proposed a lattice based public key cryptosystem(PJH). It is originated from GGH, and designed as a hybrid of GGH and NTRUEncrypt in order to reduce...
Daewan Han, Myung-Hwan Kim, Yongjin Yeom
PKC
2007
Springer
144views Cryptology» more  PKC 2007»
15 years 3 months ago
Traceable Ring Signature
Abstract. The ring signature allows a signer to leak secrets anonymously, without the risk of identity escrow. At the same time, the ring signature provides great flexibility: No ...
Eiichiro Fujisaki, Koutarou Suzuki