Sciweavers

948 search results - page 76 / 190
» Attacking cryptographic schemes based on
Sort
View
PKC
1998
Springer
158views Cryptology» more  PKC 1998»
14 years 8 days ago
A Cellular Automaton Based Fast One-Way Hash Function Suitable for Hardware Implementation
One-way hash functions are an important tool in achieving authentication and data integrity. The aim of this paper is to propose a novel one-way hash function based on cellular aut...
Miodrag J. Mihaljevic, Yuliang Zheng, Hideki Imai
SP
2006
IEEE
121views Security Privacy» more  SP 2006»
14 years 2 months ago
On the Secrecy of Timing-Based Active Watermarking Trace-Back Techniques
Timing-based active watermarking schemes are developed to trace back attackers through stepping stone connections or anonymizing networks. By slightly changing packet timing, thes...
Pai Peng, Peng Ning, Douglas S. Reeves
CORR
2010
Springer
87views Education» more  CORR 2010»
13 years 6 months ago
Quantum money from knots
Quantum money is a cryptographic protocol in which a mint can produce a quantum state, no one else can copy the state, and anyone (with a quantum computer) can verify that the sta...
Edward Farhi, David Gosset, Avinatan Hassidim, And...
CRYPTO
2007
Springer
143views Cryptology» more  CRYPTO 2007»
14 years 2 months ago
A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU
To date the NTRUEncrypt security parameters have been based on the existence of two types of attack: a meet-in-the-middle attack due to Odlyzko, and a conservative extrapolation of...
Nick Howgrave-Graham
TDSC
2008
125views more  TDSC 2008»
13 years 8 months ago
Trustworthy Computing under Resource Constraints with the DOWN Policy
Trustworthy computing modules like secure coprocessors (ScP) are already in extensive use today, albeit limited predominantly to scenarios where constraints on cost is not a seriou...
Mahalingam Ramkumar