Sciweavers

1769 search results - page 340 / 354
» Cryptography
Sort
View
EUROCRYPT
1999
Springer
14 years 2 months ago
On the Performance of Hyperelliptic Cryptosystems
In this paper we discuss various aspects of cryptosystems based on hyperelliptic curves. In particular we cover the implementation of the group law on such curves and how to genera...
Nigel P. Smart
FC
1998
Springer
96views Cryptology» more  FC 1998»
14 years 2 months ago
Compliance Checking in the PolicyMaker Trust Management System
Emerging electronic commerce services that use public-key cryptography on a mass-market scale require sophisticated mechanisms for managing trust. For example, any service that rec...
Matt Blaze, Joan Feigenbaum, Martin Strauss
SACRYPT
1998
Springer
14 years 2 months ago
The Nonhomomorphicity of Boolean Functions
Abstract. We introduce the notion of nonhomomorphicity as an alternative criterion that forecasts nonlinear characteristics of a Boolean function. Although both nonhomomorphicity a...
Xian-Mo Zhang, Yuliang Zheng
ICS
2010
Tsinghua U.
14 years 1 months ago
Weight Distribution and List-Decoding Size of Reed-Muller Codes
: We study the weight distribution and list-decoding size of Reed-Muller codes. Given a weight parameter, we are interested in bounding the number of Reed-Muller codewords with a w...
Tali Kaufman, Shachar Lovett, Ely Porat
STACS
1992
Springer
14 years 1 months ago
Secure Commitment Against A Powerful Adversary
abstract Rafail Ostrovskyy Ramarathnam Venkatesanz Moti Yungx Secure commitment is a primitive enabling information hiding, which is one of the most basic tools in cryptography. S...
Rafail Ostrovsky, Ramarathnam Venkatesan, Moti Yun...