Sciweavers

188 search results - page 32 / 38
» A multivariate interlace polynomial
Sort
View
DAGSTUHL
2007
13 years 9 months ago
How Fast can be Algebraic Attacks on Block Ciphers?
In this paper we give a specification of a new block cipher that can be called the Courtois Toy Cipher (CTC). It is quite simple, and yet very much like any other known block ciph...
Nicolas Courtois
GLOBECOM
2009
IEEE
14 years 2 months ago
Feasibility Conditions for Interference Alignment
—The degrees of freedom (DoF) of K-user MIMO interference networks with constant channel coefficients are not known in general. Determining the feasibility of a linear interfere...
Cenk M. Yetis, Tiangao Gou, Syed Ali Jafar, Ahmet ...
EUROCRYPT
1999
Springer
13 years 12 months ago
Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes
Abstract. We present the first efficient statistical zero-knowledge protocols to prove statements such as: – A committed number is a prime. – A committed (or revealed) number ...
Jan Camenisch, Markus Michels
RSA
2006
74views more  RSA 2006»
13 years 7 months ago
Robust locally testable codes and products of codes
We continue the investigation of locally testable codes, i.e., error-correcting codes for whom membership of a given word in the code can be tested probabilistically by examining ...
Eli Ben-Sasson, Madhu Sudan
CRYPTO
2003
Springer
137views Cryptology» more  CRYPTO 2003»
14 years 25 days ago
New Partial Key Exposure Attacks on RSA
Abstract. In 1998, Boneh, Durfee and Frankel [4] presented several attacks on RSA when an adversary knows a fraction of the secret key bits. The motivation for these so-called part...
Johannes Blömer, Alexander May