Sciweavers

26 search results - page 3 / 6
» crypto 2011
Sort
View
CRYPTO
2011
Springer
280views Cryptology» more  CRYPTO 2011»
13 years 11 months ago
A Cryptanalysis of PRINTcipher: The Invariant Subspace Attack
At CHES 2010, the new block cipher PRINTcipher was presented as a light-weight encryption solution for printable circuits [15]. The best attack to date is a differential attack [1...
Gregor Leander, Mohamed Ahmed Abdelraheem, Hoda Al...
CRYPTO
2011
Springer
235views Cryptology» more  CRYPTO 2011»
13 years 11 months ago
Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenari...
Zvika Brakerski, Gil Segev
104
Voted
IACR
2011
135views more  IACR 2011»
13 years 11 months ago
Algebraic Complexity Reduction and Cryptanalysis of GOST
Abstract. GOST 28147-89 is a well-known block cipher and the official encryption standard of the Russian Federation. Its large key size of 256 bits at a particularly low implementa...
Nicolas Courtois
CRYPTO
2011
Springer
245views Cryptology» more  CRYPTO 2011»
13 years 11 months ago
Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
We present a somewhat homomorphic encryption scheme that is both very simple to describe and analyze, and whose security (quantumly) reduces to the worst-case hardness of problems ...
Zvika Brakerski, Vinod Vaikuntanathan
CRYPTO
2011
Springer
191views Cryptology» more  CRYPTO 2011»
13 years 11 months ago
Analyzing Blockwise Lattice Algorithms Using Dynamical Systems
Strong lattice reduction is the key element for most attacks against lattice-based cryptosystems. Between the strongest but impractical HKZ reduction and the weak but fast LLL redu...
Guillaume Hanrot, Xavier Pujol, Damien Stehl&eacut...