Sciweavers

290 search results - page 26 / 58
» Pseudorandom Bits for Polynomials
Sort
View
FCCM
2003
IEEE
210views VLSI» more  FCCM 2003»
14 years 1 months ago
Compact FPGA-based True and Pseudo Random Number Generators
Two FPGA based implementations of random number generators intended for embedded cryptographic applications are presented. The first is a true random number generator (TRNG) whic...
Kuen Hung Tsoi, K. H. Leung, Philip Heng Wai Leong
CRYPTO
2003
Springer
173views Cryptology» more  CRYPTO 2003»
14 years 1 months ago
A Tweakable Enciphering Mode
We describe a block-cipher mode of operation, CMC, that turns an n-bit block cipher into a tweakable enciphering scheme that acts on strings of mn bits, where m ≥ 2. When the und...
Shai Halevi, Phillip Rogaway
FOCS
2000
IEEE
14 years 28 days ago
Zaps and Their Applications
A zap is a two-round, public coin witness-indistinguishable protocol in which the first round, consisting of a message from the verifier to the prover, can be fixed “once and...
Cynthia Dwork, Moni Naor
ICC
2008
IEEE
141views Communications» more  ICC 2008»
14 years 2 months ago
Multilevel Structured Low-Density Parity-Check Codes
— Low-Density Parity-Check (LDPC) codes are typically characterized by a relatively high-complexity description, since a considerable amount of memory is required in order to sto...
Nicholas Bonello, Sheng Chen, Lajos Hanzo
PKC
2010
Springer
126views Cryptology» more  PKC 2010»
13 years 10 months ago
Implicit Factoring with Shared Most Significant and Middle Bits
We study the problem of integer factoring given implicit information of a special kind. The problem is as follows: let N1 = p1q1 and N2 = p2q2 be two RSA moduli of same bit-size, w...
Jean-Charles Faugère, Raphaël Marinier...