Sciweavers

948 search results - page 73 / 190
» Attacking cryptographic schemes based on
Sort
View
PKC
2010
Springer
234views Cryptology» more  PKC 2010»
13 years 10 months ago
Solving a 676-Bit Discrete Logarithm Problem in GF(36n)
Abstract. Pairings on elliptic curves over finite fields are crucial for constructing various cryptographic schemes. The T pairing on supersingular curves over GF(3n ) is particula...
Takuya Hayashi, Naoyuki Shinohara, Lihua Wang, Shi...
IWDW
2005
Springer
14 years 1 months ago
The Return of the Sensitivity Attack
The sensitivity attack is considered as a serious threat to the security of spread-spectrum-based schemes, since it provides a practical method of removing watermarks with minimum ...
Pedro Comesaña, Luis Pérez-Freire, F...
ICCSA
2005
Springer
14 years 1 months ago
Security Flaws in Several Group Signatures Proposed by Popescu
In resent years, Popescu proposed several group signature schemes based on the Okamoto-Shiraishi assumption in [8–11], and claimed his schemes are secure. However, this paper dem...
Guilin Wang, Sihan Qing
CORR
2010
Springer
121views Education» more  CORR 2010»
13 years 8 months ago
GNSS-based positioning: Attacks and Countermeasures
Increasing numbers of mobile computing devices, user-portable, or embedded in vehicles, cargo containers, or the physical space, need to be aware of their location in order to prov...
P. Papadimitratos, A. Jovanovic
FPL
2003
Springer
114views Hardware» more  FPL 2003»
14 years 1 months ago
Power Analysis of FPGAs: How Practical is the Attack?
Recent developments in information technologies made the secure transmission of digital data a critical design point. Large data flows have to be exchanged securely and involve en...
François-Xavier Standaert, Loïc van Ol...