Sciweavers

1562 search results - page 232 / 313
» Mathematics, Cryptology, Security
Sort
View
CRYPTO
2007
Springer
143views Cryptology» more  CRYPTO 2007»
14 years 2 months ago
A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU
To date the NTRUEncrypt security parameters have been based on the existence of two types of attack: a meet-in-the-middle attack due to Odlyzko, and a conservative extrapolation of...
Nick Howgrave-Graham
IMA
2007
Springer
117views Cryptology» more  IMA 2007»
14 years 2 months ago
On the Connection Between Signcryption and One-Pass Key Establishment
Key establishment between two parties that uses only one message transmission is referred to as one-pass key establishment (OPKE). OPKE provides the opportunity for very efficient ...
M. Choudary Gorantla, Colin Boyd, Juan Manuel Gonz...
ACNS
2005
Springer
183views Cryptology» more  ACNS 2005»
14 years 1 months ago
Privacy Preserving Keyword Searches on Remote Encrypted Data
We consider the following problem: a user U wants to store his files in an encrypted form on a remote file server S. Later the user U wants to efficiently retrieve some of the en...
Yan-Cheng Chang, Michael Mitzenmacher
CISC
2005
Springer
116views Cryptology» more  CISC 2005»
14 years 1 months ago
Specifying Authentication Using Signal Events in CSP
The formal analysis of cryptographic protocols has developed into a comprehensive body of knowledge, building on a wide variety of formalisms and treating a diverse range of securi...
Siraj A. Shaikh, Vicky J. Bush, Steve A. Schneider
CRYPTO
2005
Springer
107views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
A Quantum Cipher with Near Optimal Key-Recycling
Abstract. Assuming an insecure quantum channel and an authenticated classical channel, we propose an unconditionally secure scheme for encrypting classical messages under a shared ...
Ivan Damgård, Thomas Brochmann Pedersen 0002...