Sciweavers

1562 search results - page 151 / 313
» Mathematics, Cryptology, Security
Sort
View
CRYPTO
2001
Springer
136views Cryptology» more  CRYPTO 2001»
14 years 26 days ago
Session-Key Generation Using Human Passwords Only
We present session-key generation protocols in a model where the legitimate parties share only a human-memorizable password. The security guarantee holds with respect to probabilis...
Oded Goldreich, Yehuda Lindell
CTRSA
2001
Springer
109views Cryptology» more  CTRSA 2001»
14 years 26 days ago
Uncheatable Distributed Computations
Computationally expensive tasks that can be parallelized are most efficiently completed by distributing the computation among a large number of processors. The growth of the Intern...
Philippe Golle, Ilya Mironov
EUROCRYPT
2001
Springer
14 years 25 days ago
Structural Cryptanalysis of SASAS
In this paper we consider the security of block ciphers which contain alternate layers of invertible S-boxes and affine mappings (there are many popular cryptosystems which use thi...
Alex Biryukov, Adi Shamir
EUROCRYPT
2001
Springer
14 years 25 days ago
Key Recovery and Message Attacks on NTRU-Composite
NTRU is a fast public key cryptosystem presented in 1996 by Hoffstein, Pipher and Silverman of Brown University. It operates in the ring of polynomials Z[X]/(XN − 1), where the ...
Craig Gentry
EUROCRYPT
2001
Springer
14 years 25 days ago
Encryption Modes with Almost Free Message Integrity
We define a new mode of operation for block encryption which in addition to assuring confidentiality also assures message integrity. In contrast, previously for message integrity...
Charanjit S. Jutla