Sciweavers

555 search results - page 11 / 111
» From ABZ to Cryptography
Sort
View
SCN
2004
Springer
121views Communications» more  SCN 2004»
14 years 3 months ago
ECRYPT: The Cryptographic Research Challenges for the Next Decade
Abstract. In the past thirty years, cryptology has evolved from a secret art to a modern science. Weaker algorithms and algorithms with short keys are disappearing, political contr...
Bart Preneel
EUROPKI
2005
Springer
14 years 3 months ago
Interoperation Between a Conventional PKI and an ID-Based Infrastructure
Abstract. In this paper we consider how practical interoperation between a conventional PKI and an infrastructure based on ID-based cryptography might be achieved. Major issues ari...
Geraint Price, Chris J. Mitchell
CHES
2005
Springer
149views Cryptology» more  CHES 2005»
14 years 3 months ago
Resistance of Randomized Projective Coordinates Against Power Analysis
Embedded devices implementing cryptographic services are the result of a trade-off between cost, performance and security. Aside from flaws in the protocols and the algorithms us...
William Dupuy, Sébastien Kunz-Jacques
IMA
2009
Springer
145views Cryptology» more  IMA 2009»
14 years 4 months ago
On Designs and Multiplier Groups Constructed from Almost Perfect Nonlinear Functions
Let f : F n 2 → F n 2 be an almost perfect nonlinear function (APN). The set Df := {(a, b) : f(x + a) − f(x) = b has two solutions} can be used to distinguish APN functions up ...
Yves Edel, Alexander Pott
ESORICS
2004
Springer
14 years 3 months ago
A Public-Key Encryption Scheme with Pseudo-random Ciphertexts
This work presents a practical public-key encryption scheme that offers security under adaptive chosen-ciphertext attack (CCA) and has pseudo-random ciphertexts, i.e. ciphertexts ...
Bodo Möller