Sciweavers

315 search results - page 28 / 63
» Number Theoretic Attacks on Secure Password Schemes
Sort
View
ASIACRYPT
1999
Springer
14 years 2 months ago
Doing More with Fewer Bits
We present a variant of the Diffie-Hellman scheme in which the number of bits exchanged is one third of what is used in the classical Diffie-Hellman scheme, while the offered secu...
Andries E. Brouwer, Ruud Pellikaan, Eric R. Verheu...
CRYPTO
2007
Springer
143views Cryptology» more  CRYPTO 2007»
14 years 4 months ago
A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU
To date the NTRUEncrypt security parameters have been based on the existence of two types of attack: a meet-in-the-middle attack due to Odlyzko, and a conservative extrapolation of...
Nick Howgrave-Graham
EUROCRYPT
2003
Springer
14 years 3 months ago
A Forward-Secure Public-Key Encryption Scheme
Cryptographic computations are often carried out on insecure devices for which the threat of key exposure represents a serious concern. Forward security allows one to mitigate the...
Ran Canetti, Shai Halevi, Jonathan Katz
INFOCOM
2010
IEEE
13 years 8 months ago
An Optimal Key Distribution Scheme for Secure Multicast Group Communication
Abstract— Many IP multicast-based applications, such as multimedia conferencing, multiplayer games, require controlling the group memberships of senders and receivers. One common...
Zhibin Zhou, Dijiang Huang
ISPEC
2009
Springer
14 years 5 months ago
Hash-Based Key Management Schemes for MPEG4-FGS
We propose two symmetric-key management schemes for the encryption of scalable compressed video content. The schemes are applicable to MPEG-4 Fine Grain Scalability video coding. O...
Mohamed Karroumi, Ayoub Massoudi