Sciweavers

948 search results - page 38 / 190
» Attacking cryptographic schemes based on
Sort
View
CCS
2010
ACM
13 years 4 months ago
Practical leakage-resilient pseudorandom generators
Cryptographic systems and protocols are the core of many Internet security procedures (such as SSL, SSH, IPSEC, DNSSEC, secure mail, etc.). At the heart of all cryptographic funct...
Yu Yu, François-Xavier Standaert, Olivier P...
IIWAS
2004
13 years 9 months ago
An Efficient Group Signature Based on the Discrete Logarithm Problem
Group signature schemes permit a group member signing on messages anonymously and unlinkably on behalf of a group. The anonymity can be revoked when arguments occurred. This paper...
Fuw-Yi Yang, Jinn-ke Jan
ITIIS
2008
110views more  ITIIS 2008»
13 years 8 months ago
Fast Detection of Distributed Global Scale Network Attack Symptoms and Patterns in High-speed Backbone Networks
Traditional attack detection schemes based on packets or flows have very high computational complexity. And, network based anomaly detection schemes can reduce the complexity, but...
Sun Ho Kim, Byeong-hee Roh
MYCRYPT
2005
Springer
187views Cryptology» more  MYCRYPT 2005»
14 years 1 months ago
Distinguishing Attacks on T-Functions
Klimov and Shamir proposed a new class of simple cryptographic primitives named T-functions. For two concrete proposals based on the squaring operation, a single word T-function an...
Simon Künzli 0002, Pascal Junod, Willi Meier
IJNSEC
2006
132views more  IJNSEC 2006»
13 years 8 months ago
A Fast Semantically Secure Public Key Cryptosystem Based on Factoring
The cryptosystem proposed by Koyama is not semantically secure. Also, it is not secure against partial known plaintext attack, linearly related plaintext attack and low exponent a...
Sahadeo Padhye, Birendra Kumar Sharma