Sciweavers

555 search results - page 41 / 111
» From ABZ to Cryptography
Sort
View
ICIP
2001
IEEE
14 years 11 months ago
Compression color space estimation of JPEG images using lattice basis reduction
Given a color image that was quantized in some hidden color space (termed compression color space) during previous JPEG compression, we aim to estimate this unknown compression co...
Ramesh Neelamani, Ricardo L. de Queiroz, Richard G...
EUROCRYPT
2009
Springer
14 years 10 months ago
Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
The existence of encryption and commitment schemes secure under selective opening attack (SOA) has remained open despite considerable interest and attention. We provide the rst pub...
Mihir Bellare, Dennis Hofheinz, Scott Yilek
CHES
2009
Springer
171views Cryptology» more  CHES 2009»
14 years 10 months ago
The Frequency Injection Attack on Ring-Oscillator-Based True Random Number Generators
We have devised a frequency injection attack which is able to destroy the source of entropy in ring-oscillator-based true random number generators (TRNGs). A TRNG will lock to freq...
A. Theodore Markettos, Simon W. Moore
FSE
2009
Springer
106views Cryptology» more  FSE 2009»
14 years 10 months ago
Practical Collisions for EnRUPT
The EnRUPT hash functions were proposed by O'Neil, Nohl and Henzen [5] as candidates for the SHA-3 competition, organised by NIST [4]. The proposal contains seven concrete has...
Sebastiaan Indesteege, Bart Preneel
DCC
2008
IEEE
14 years 9 months ago
Explicit constructions for perfect hash families
Let k, v, t be integers such that k v t 2. A perfect hash family PHF(N; k, v, t) can be defined as an N ? k array with entries from a set of v symbols such that every N ?t suba...
Sosina Martirosyan, Tran van Trung