Sciweavers

157 search results - page 3 / 32
» Counteracting Oracle attacks
Sort
View
PKC
2012
Springer
255views Cryptology» more  PKC 2012»
11 years 9 months ago
Strongly Secure Authenticated Key Exchange from Factoring, Codes, and Lattices
Abstract. An unresolved problem in research on authenticated key exchange (AKE) is to construct a secure protocol against advanced attacks such as key compromise impersonation and ...
Atsushi Fujioka, Koutarou Suzuki, Keita Xagawa, Ka...
PKC
2007
Springer
147views Cryptology» more  PKC 2007»
14 years 1 months ago
New Chosen-Ciphertext Attacks on NTRU
We present new and efficient key-recovery chosen-ciphertext attacks on NTRUencrypt. Our attacks are somewhat intermediate between chosen-ciphertext attacks on NTRUencrypt previousl...
Nicolas Gama, Phong Q. Nguyen
ICMCS
2005
IEEE
102views Multimedia» more  ICMCS 2005»
14 years 29 days ago
Content-based block watermarking against cumulative and temporal attack
— This paper presents a block-selection-based video watermarking scheme that is designed to be resilient against two dangerous attacks: cumulative attack and temporal attack. We ...
Ju Wang, Jonathan C. L. Liu
CORR
2010
Springer
128views Education» more  CORR 2010»
13 years 7 months ago
Random Oracles in a Quantum World
Once quantum computers reach maturity most of today's traditional cryptographic schemes based on RSA or discrete logarithms become vulnerable to quantum-based attacks. Hence, ...
Özgür Dagdelen, Marc Fischlin, Anja Lehm...
CTRSA
2004
Springer
87views Cryptology» more  CTRSA 2004»
14 years 22 days ago
Padding Oracle Attacks on the ISO CBC Mode Encryption Standard
Abstract. In [8] Vaudenay presented an attack on block cipher CBCmode encryption when a particular padding method is used. In this paper, we employ a similar approach to analyse th...
Kenneth G. Paterson, Arnold K. L. Yau