Sciweavers

1064 search results - page 207 / 213
» Cryptography from Anonymity
Sort
View
EUROCRYPT
2007
Springer
14 years 2 months ago
Feistel Networks Made Public, and Applications
Feistel Network, consisting of a repeated application of the Feistel Transform, gives a very convenient and popular method for designing “cryptographically strong” permutations...
Yevgeniy Dodis, Prashant Puniya
FSE
2007
Springer
101views Cryptology» more  FSE 2007»
14 years 2 months ago
Generalized Correlation Analysis of Vectorial Boolean Functions
We investigate the security of n-bit to m-bit vectorial Boolean functions in stream ciphers. Such stream ciphers have higher throughput than those using single-bit output Boolean f...
Claude Carlet, Khoongming Khoo, Chu-Wee Lim, Chuan...
TCC
2007
Springer
170views Cryptology» more  TCC 2007»
14 years 2 months ago
Secure Linear Algebra Using Linearly Recurrent Sequences
In this work we present secure two-party protocols for various core problems in linear algebra. Our main result is a protocol to obliviously decide singularity of an encrypted matr...
Eike Kiltz, Payman Mohassel, Enav Weinreb, Matthew...
IPPS
2006
IEEE
14 years 2 months ago
A case for exploit-robust and attack-aware protocol RFCs
A large number of vulnerabilities occur because protocol implementations failed to anticipate illegal packets. rfcs typically define what constitute “right” packets relevant ...
Venkat Pothamsetty, Prabhaker Mateti
ACISP
2006
Springer
14 years 1 months ago
Towards Provable Security for Ubiquitous Applications
Abstract. The emergence of computing environments where smart devices are embedded pervasively in the physical world has made possible many interesting applications and has trigger...
Mike Burmester, Tri Van Le, Breno de Medeiros