Sciweavers

1562 search results - page 44 / 313
» Mathematics, Cryptology, Security
Sort
View
CHES
2008
Springer
135views Cryptology» more  CHES 2008»
13 years 10 months ago
Attack and Improvement of a Secure S-Box Calculation Based on the Fourier Transform
At CHES 2006, a DPA countermeasure based on the Fourier Transform was published. This generic countermeasure aims at protecting from DPA any S-box calculation used in symmetric cry...
Jean-Sébastien Coron, Christophe Giraud, Em...
PKC
1999
Springer
87views Cryptology» more  PKC 1999»
14 years 9 days ago
On the Security of RSA Screening
Since many applications require the verification of large sets of signatures, it is sometimes advantageous to perform a simultaneous verification instead of checking each signatu...
Jean-Sébastien Coron, David Naccache
SACRYPT
2000
Springer
118views Cryptology» more  SACRYPT 2000»
13 years 11 months ago
Attacks on Additive Encryption of Redundant Plaintext and Implications on Internet Security
We present and analyze attacks on additive stream ciphers that rely on linear equations that hold with non-trivial probability in plaintexts that are encrypted using distinct keys....
David A. McGrew, Scott R. Fluhrer
FC
2010
Springer
158views Cryptology» more  FC 2010»
13 years 8 months ago
A Secure and Privacy-Preserving Targeted Ad-System
Thanks to its low product-promotion cost and its efficiency, targeted online advertising has become very popular. Unfortunately, being profile-based, online advertising methods vio...
Elli Androulaki, Steven M. Bellovin
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
The Collision Security of Tandem-DM in the Ideal Cipher Model
We prove that Tandem-DM, one of the two “classical” schemes for turning a blockcipher of 2n-bit key into a double block length hash function, has birthday-type collision resist...
Jooyoung Lee, Martijn Stam, John P. Steinberger