Sciweavers

954 search results - page 171 / 191
» On the Security of ''Golden'' Cryptography
Sort
View
EUROCRYPT
2003
Springer
15 years 2 months ago
New Bounds in Secret-Key Agreement: The Gap between Formation and Secrecy Extraction
Perfectly secret message transmission can be realized with only partially secret and weakly correlated information shared by the parties as soon as this information allows for the ...
Renato Renner, Stefan Wolf
CASES
2009
ACM
15 years 2 months ago
Side channel analysis of AVR XMEGA crypto engine
AVR XMEGA is the recent general-purpose 8-bit microcontroller from Atmel featuring symmetric crypto engines. We analyze the resistance of XMEGA crypto engines to side channel atta...
Ilya Kizhvatov
FSE
2001
Springer
113views Cryptology» more  FSE 2001»
15 years 2 months ago
Optimized Self-Synchronizing Mode of Operation
Abstract. Modes of operation adapt block ciphers to many applications. Among the encryption modes, only CFB Cipher Feedback has both of the following properties: Firstly it allow...
Ammar Alkassar, Alexander Geraldy, Birgit Pfitzman...
CHES
2006
Springer
133views Cryptology» more  CHES 2006»
15 years 1 months ago
Fast Generation of Prime Numbers on Portable Devices: An Update
The generation of prime numbers underlies the use of most public-key cryptosystems, essentially as a primitive needed for the creation of RSA key pairs. Surprisingly enough, despit...
Marc Joye, Pascal Paillier
EUROCRYPT
2006
Springer
15 years 1 months ago
Polynomial Equivalence Problems: Algorithmic and Theoretical Aspects
The Isomorphism of Polynomials (IP) [28], which is the main concern of this paper, originally corresponds to the problem of recovering the secret key of a C scheme [26]. Besides, t...
Jean-Charles Faugère, Ludovic Perret