Sciweavers

290 search results - page 38 / 58
» Pseudorandom Bits for Polynomials
Sort
View
ASIACRYPT
2006
Springer
14 years 6 days ago
On the (In)security of Stream Ciphers Based on Arrays and Modular Addition
Abstract. Stream ciphers play an important role in symmetric cryptology because of their suitability in high speed applications where block ciphers fall short. A large number of fa...
Souradyuti Paul, Bart Preneel
COCO
2006
Springer
93views Algorithms» more  COCO 2006»
14 years 6 days ago
Making Hard Problems Harder
We consider a general approach to the hoary problem of (im)proving circuit lower bounds. We define notions of hardness condensing and hardness extraction, in analogy to the corres...
Joshua Buresh-Oppenheim, Rahul Santhanam
EUROCRYPT
2010
Springer
14 years 1 months ago
Bounded Key-Dependent Message Security
We construct the first public-key encryption scheme that is proven secure (in the standard model, under standard assumptions) even when the attacker gets access to encryptions of ...
Boaz Barak, Iftach Haitner, Dennis Hofheinz, Yuval...
ACNS
2010
Springer
189views Cryptology» more  ACNS 2010»
14 years 1 months ago
High Performance GHASH Function for Long Messages
Abstract. This work presents a new method to compute the GHASH function involved in the Galois/Counter Mode of operation for block ciphers. If X = X1 . . . Xn is a bit string made ...
Nicolas Meloni, Christophe Nègre, M. Anwar ...
JAIR
2006
87views more  JAIR 2006»
13 years 8 months ago
Fault Tolerant Boolean Satisfiability
A -model is a satisfying assignment of a Boolean formula for which any small alteration, such as a single bit flip, can be repaired by flips to some small number of other bits, yi...
Amitabha Roy