Sciweavers

1834 search results - page 167 / 367
» Public Key Cryptography
Sort
View
CRYPTO
2000
Springer
175views Cryptology» more  CRYPTO 2000»
14 years 2 months ago
A Chosen-Ciphertext Attack against NTRU
We present a chosen-ciphertext attack against the public key cryptosystem called NTRU. This cryptosystem is based on polynomial algebra. Its security comes from the interaction of ...
Éliane Jaulmes, Antoine Joux
ESORICS
2005
Springer
14 years 3 months ago
Machine-Checked Security Proofs of Cryptographic Signature Schemes
Abstract. Formal methods have been extensively applied to the certification of cryptographic protocols. However, most of these works make the perfect cryptography assumption, i.e....
Sabrina Tarento
MICRO
2003
IEEE
148views Hardware» more  MICRO 2003»
14 years 2 months ago
Fast Secure Processor for Inhibiting Software Piracy and Tampering
Due to the widespread software piracy and virus attacks, significant efforts have been made to improve security for computer systems. For stand-alone computers, a key observation...
Jun Yang 0002, Youtao Zhang, Lan Gao
ASAP
2004
IEEE
141views Hardware» more  ASAP 2004»
14 years 1 months ago
Evaluating Instruction Set Extensions for Fast Arithmetic on Binary Finite Fields
Binary finite fields GF(2n ) are very commonly used in cryptography, particularly in publickey algorithms such as Elliptic Curve Cryptography (ECC). On word-oriented programmable ...
A. Murat Fiskiran, Ruby B. Lee
ICC
2007
IEEE
136views Communications» more  ICC 2007»
14 years 1 months ago
SAMcast - A Scalable, Secure and Authenticated Multicast Protocol for Large Scale P2P Networks
Overlay networks have shown tremendous potential in solving large scale data dissemination problem by employing peer-to-peer communication protocols. These networks, however, have ...
Waseem Ahmad, Ashfaq A. Khokhar