Sciweavers

1562 search results - page 90 / 313
» Mathematics, Cryptology, Security
Sort
View
CRYPTO
1997
Springer
156views Cryptology» more  CRYPTO 1997»
14 years 10 days ago
Fast and Secure Hashing Based on Codes
This paper considers hash functions based on block ciphers. It presents a new attack on the compression function of the 128-bit hash function MDC-4 using DES with a complexity far ...
Lars R. Knudsen, Bart Preneel
CHES
2006
Springer
152views Cryptology» more  CHES 2006»
13 years 12 months ago
Security Evaluation of DPA Countermeasures Using Dual-Rail Pre-charge Logic Style
In recent years, some countermeasures against Differential Power Analysis (DPA) at the logic level have been proposed. At CHES 2005 conference, Popp and Mangard proposed a new coun...
Daisuke Suzuki, Minoru Saeki
EUROCRYPT
2000
Springer
13 years 11 months ago
Authenticated Key Exchange Secure against Dictionary Attacks
Password-based protocols for authenticated key exchange (AKE) are designed to work despite the use of passwords drawn from a space so small that an adversary might well enumerate, ...
Mihir Bellare, David Pointcheval, Phillip Rogaway
EUROCRYPT
2001
Springer
14 years 20 days ago
Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems
Abstract. We show that finding an efficiently computable injective homomorphism from the XTR subgroup into the group of points over GF(p2 ) of a particular type of supersingular e...
Eric R. Verheul
CRYPTO
1999
Springer
152views Cryptology» more  CRYPTO 1999»
14 years 14 days ago
An Information Theoretic Analysis of Rooted-Tree Based Secure Multicast Key Distribution Schemes
Several variations of rooted tree based solutions have been recently proposed for member revocation in multicast communications [18, 19, 20, 21]. In this paper, we show that by ass...
Radha Poovendran, John S. Baras