Sciweavers

550 search results - page 8 / 110
» Public Key Encryption and Encryption Emulation Attacks
Sort
View
EUROCRYPT
1990
Springer
14 years 1 months ago
A Known Plaintext Attack on Two-Key Triple Encryption
A chosen-plaintext attack on two-key triple encryption noted by Merkle and Hellman is extended to a known-plaintext attack. The known-plaintext attack has lower memory requirements...
Paul C. van Oorschot, Michael J. Wiener
CTRSA
2010
Springer
200views Cryptology» more  CTRSA 2010»
14 years 3 months ago
Resettable Public-Key Encryption: How to Encrypt on a Virtual Machine
Typical security models used for proving security of deployed cryptographic primitives do not allow adversaries to rewind or reset honest parties to an earlier state. Thus, it is c...
Scott Yilek
INFORMATICALT
2006
177views more  INFORMATICALT 2006»
13 years 9 months ago
Cryptanalysis and Improvement of Practical Convertible Authenticated Encryption Schemes Using Self-Certified Public Keys
A convertible authenticated encryption scheme allows a specified recipient to recover and verify a message simultaneously. Moreover the recipient can prove the dishonesty of the se...
Zuhua Shao
DAGSTUHL
2007
13 years 10 months ago
Tightness of the Security Bound of CENC
CENC (Cipher-based ENCryption) is the recently designed encryption mode for blockciphers. It is provably secure with beyond the birthday bound. In this note, we present a simple di...
Tetsu Iwata
FC
2003
Springer
171views Cryptology» more  FC 2003»
14 years 2 months ago
Fault Based Cryptanalysis of the Advanced Encryption Standard (AES)
Abstract. In this paper we describe several fault attacks on the Advanced Encryption Standard (AES). First, using optical/eddy current fault induction attacks as recently publicly ...
Johannes Blömer, Jean-Pierre Seifert