Sciweavers

1562 search results - page 260 / 313
» Mathematics, Cryptology, Security
Sort
View
CRYPTO
2000
Springer
175views Cryptology» more  CRYPTO 2000»
14 years 13 days ago
A Chosen-Ciphertext Attack against NTRU
We present a chosen-ciphertext attack against the public key cryptosystem called NTRU. This cryptosystem is based on polynomial algebra. Its security comes from the interaction of ...
Éliane Jaulmes, Antoine Joux
EUROCRYPT
1999
Springer
14 years 11 days ago
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
Abstract. This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new t...
Pascal Paillier
FC
1998
Springer
96views Cryptology» more  FC 1998»
14 years 9 days ago
Compliance Checking in the PolicyMaker Trust Management System
Emerging electronic commerce services that use public-key cryptography on a mass-market scale require sophisticated mechanisms for managing trust. For example, any service that rec...
Matt Blaze, Joan Feigenbaum, Martin Strauss
FC
1997
Springer
86views Cryptology» more  FC 1997»
14 years 7 days ago
The SPEED Cipher
Abstract. SPEED is a private key block cipher. It supports three variable parameters: (1) data length — the length of a plaintext/ciphertext of SPEED can be 64, 128 or 256 bits. ...
Yuliang Zheng
PKC
2010
Springer
210views Cryptology» more  PKC 2010»
14 years 23 hour ago
Algebraic Cryptanalysis of the PKC'2009 Algebraic Surface Cryptosystem
Abstract. In this paper, we fully break the Algebraic Surface Cryptosystem (ASC for short) proposed at PKC’2009 [3]. This system is based on an unusual problem in multivariate cr...
Jean-Charles Faugère, Pierre-Jean Spaenleha...