Sciweavers

948 search results - page 146 / 190
» Attacking cryptographic schemes based on
Sort
View
IMA
1995
Springer
97views Cryptology» more  IMA 1995»
13 years 11 months ago
A New Algorithm for Finding Minimum-Weight Words in Large Linear Codes
An algorithm for finding small-weight words in large linear codes is developed and a precise analysis of its complexity is given. It is in particular able to decode random [512,256...
Anne Canteaut
ASIACRYPT
2006
Springer
13 years 11 months ago
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map...
Jens Groth
MMSEC
2004
ACM
209views Multimedia» more  MMSEC 2004»
14 years 1 months ago
Robust DWT-SVD domain image watermarking: embedding data in all frequencies
Protection of digital multimedia content has become an increasingly important issue for content owners and service providers. As watermarking is identified as a major technology t...
Emir Ganic, Ahmet M. Eskicioglu
EUROCRYPT
2012
Springer
11 years 10 months ago
Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers
We describe a compression technique that reduces the public key size of van Dijk, Gentry, Halevi and Vaikuntanathan’s (DGHV) fully homomorphic scheme over the integers from ËœO(Î...
Jean-Sébastien Coron, David Naccache, Mehdi...
CORR
2007
Springer
127views Education» more  CORR 2007»
13 years 8 months ago
Using decision problems in public key cryptography
There are several public key establishment protocols as well as complete public key cryptosystems based on allegedly hard problems from combinatorial (semi)group theory known by no...
Vladimir Shpilrain, Gabriel Zapata