Sciweavers

290 search results - page 11 / 58
» Pseudorandom Bits for Polynomials
Sort
View
IEICET
2008
84views more  IEICET 2008»
13 years 9 months ago
Factorization of Square-Free Integers with High Bits Known
Abstract. In this paper we propose an algorithm of factoring any integer N which has k different prime factors with the same bit-length, when ( 1 k+2 + k(k-1) ) log N high-order bi...
Bagus Santoso, Noboru Kunihiro, Naoki Kanayama, Ka...
FSE
2007
Springer
104views Cryptology» more  FSE 2007»
14 years 3 months ago
How to Enrich the Message Space of a Cipher
Abstract. Given (deterministic) ciphers E and E that can encipher messages of l and n bits, respectively, we construct a cipher E∗ = XLS[E, E] that can encipher messages of l + s...
Thomas Ristenpart, Phillip Rogaway
INDOCRYPT
2003
Springer
14 years 2 months ago
On the Construction of Prime Order Elliptic Curves
We consider a variant of the Complex Multiplication (CM) method for constructing elliptic curves (ECs) of prime order with additional security properties. Our variant uses Weber po...
Elisavet Konstantinou, Yannis C. Stamatiou, Christ...
EUROCRYPT
2009
Springer
14 years 10 months ago
Cube Attacks on Tweakable Black Box Polynomials
Almost any cryptographic scheme can be described by tweakable polynomials over GF(2), which contain both secret variables (e.g., key bits) and public variables (e.g., plaintext bit...
Itai Dinur, Adi Shamir
CORR
2010
Springer
99views Education» more  CORR 2010»
13 years 9 months ago
Security in Distributed Storage Systems by Communicating a Logarithmic Number of Bits
Abstract--We investigate the problem of maintaining an encoded distributed storage system when some nodes contain adversarial errors. Using the error-correction capabilities that a...
Theodoros K. Dikaliotis, Alexandros G. Dimakis, Tr...