Sciweavers

1562 search results - page 282 / 313
» Mathematics, Cryptology, Security
Sort
View
PKC
2009
Springer
116views Cryptology» more  PKC 2009»
14 years 8 months ago
Improving the Boneh-Franklin Traitor Tracing Scheme
Abstract. Traitor tracing schemes are cryptographically secure broadcast methods that allow identification of conspirators: if a pirate key is generated by k traitors out of a stat...
Pascal Junod, Alexandre Karlov, Arjen K. Lenstra
ACNS
2007
Springer
172views Cryptology» more  ACNS 2007»
14 years 2 months ago
Estimating the Prime-Factors of an RSA Modulus and an Extension of the Wiener Attack
In the RSA system, balanced modulus N denotes a product of two large prime numbers p and q, where q < p < 2q. Since IntegerFactorization is difficult, p and q are simply esti...
Hung-Min Sun, Mu-En Wu, Yao-Hsin Chen
IMA
2007
Springer
137views Cryptology» more  IMA 2007»
14 years 2 months ago
Algebraic Cryptanalysis of the Data Encryption Standard
In spite of growing importance of AES, the Data Encryption Standard is by no means obsolete. DES has never been broken from the practical point of view. The triple DES is believed ...
Nicolas Courtois, Gregory V. Bard
PKC
2007
Springer
189views Cryptology» more  PKC 2007»
14 years 2 months ago
Parallel Key-Insulated Public Key Encryption Without Random Oracles
Abstract. Key-insulated cryptography is a crucial technique for protecting private keys. To strengthen the security of key-insulated protocols, Hanaoka, Hanaoka and Imai recently i...
Benoît Libert, Jean-Jacques Quisquater, Moti...
SACRYPT
2007
Springer
141views Cryptology» more  SACRYPT 2007»
14 years 2 months ago
Analysis of Countermeasures Against Access Driven Cache Attacks on AES
Cache attacks on implementations of cryptographic algorithms have turned out to be very powerful. Progress in processor design, e.g., like hyperthreading, requires to adapt models ...
Johannes Blömer, Volker Krummel