Sciweavers

185 search results - page 23 / 37
» A Lattice-Based Public-Key Cryptosystem
Sort
View
IH
1999
Springer
14 years 2 months ago
An Asymmetric Public Detection Watermarking Technique
The new watermarking technique1 presented in this paper is an example of an asymmetric public detection scheme. The detection process does not need the original picture nor the sec...
Teddy Furon, Pierre Duhamel
CRYPTO
2006
Springer
108views Cryptology» more  CRYPTO 2006»
14 years 1 months ago
Inverting HFE Is Quasipolynomial
In the last ten years, multivariate cryptography has emerged as a possible alternative to public key cryptosystems based on hard computational problems from number theory. Notably,...
Louis Granboulan, Antoine Joux, Jacques Stern
CTRSA
2004
Springer
114views Cryptology» more  CTRSA 2004»
14 years 3 months ago
Flexible Hardware Design for RSA and Elliptic Curve Cryptosystems
This paper presents a scalable hardware implementation of both commonly used public key cryptosystems, RSA and Elliptic Curve Cryptosystem (ECC) on the same platform. The introduce...
Lejla Batina, Geeke Bruin-Muurling, Siddika Berna ...
PKC
2005
Springer
109views Cryptology» more  PKC 2005»
14 years 3 months ago
Fast Multi-computations with Integer Similarity Strategy
Abstract. Multi-computations in finite groups, such as multiexponentiations and multi-scalar multiplications, are very important in ElGamallike public key cryptosystems. Algorithm...
Wu-Chuan Yang, Dah-Jyh Guan, Chi-Sung Laih
EUROCRYPT
2001
Springer
14 years 2 months ago
Key Recovery and Message Attacks on NTRU-Composite
NTRU is a fast public key cryptosystem presented in 1996 by Hoffstein, Pipher and Silverman of Brown University. It operates in the ring of polynomials Z[X]/(XN − 1), where the ...
Craig Gentry