Sciweavers

1769 search results - page 309 / 354
» Cryptography
Sort
View
EUROCRYPT
2009
Springer
14 years 10 months ago
Cube Attacks on Tweakable Black Box Polynomials
Almost any cryptographic scheme can be described by tweakable polynomials over GF(2), which contain both secret variables (e.g., key bits) and public variables (e.g., plaintext bit...
Itai Dinur, Adi Shamir
CHES
2009
Springer
239views Cryptology» more  CHES 2009»
14 years 10 months ago
Algebraic Side-Channel Attacks on the AES: Why Time also Matters in DPA
Algebraic side-channel attacks have been recently introduced as a powerful cryptanalysis technique against block ciphers. These attacks represent both a target algorithm and its ph...
François-Xavier Standaert, Mathieu Renauld,...
FSE
2009
Springer
118views Cryptology» more  FSE 2009»
14 years 10 months ago
Enhanced Target Collision Resistant Hash Functions Revisited
Enhanced Target Collision Resistance (eTCR) property for a hash function was put forth by Halevi and Krawczyk in Crypto 2006, in conjunction with the randomized hashing mode that i...
Mohammad Reza Reyhanitabar, Willy Susilo, Yi Mu
TCC
2009
Springer
255views Cryptology» more  TCC 2009»
14 years 10 months ago
LEGO for Two-Party Secure Computation
The first and still most popular solution for secure two-party computation relies on Yao's garbled circuits. Unfortunately, Yao's construction provide security only again...
Jesper Buus Nielsen, Claudio Orlandi
TCC
2009
Springer
132views Cryptology» more  TCC 2009»
14 years 10 months ago
Authenticated Adversarial Routing
: The aim of this paper is to demonstrate the feasibility of authenticated throughput-ecient routing in an unreliable and dynamically changing synchronous network in which the majo...
Yair Amir, Paul Bunn, Rafail Ostrovsky