Sciweavers

515 search results - page 53 / 103
» Secure Parameters for SWIFFT
Sort
View
PKC
2007
Springer
147views Cryptology» more  PKC 2007»
14 years 3 months ago
New Chosen-Ciphertext Attacks on NTRU
We present new and efficient key-recovery chosen-ciphertext attacks on NTRUencrypt. Our attacks are somewhat intermediate between chosen-ciphertext attacks on NTRUencrypt previousl...
Nicolas Gama, Phong Q. Nguyen
EUROCRYPT
2003
Springer
14 years 2 months ago
Cryptanalysis of the Public-Key Encryption Based on Braid Groups
At CRYPTO 2000, a new public-key encryption based on braid groups was introduced. This paper demonstrates how to solve its underlying problem using the Burau representation. By thi...
Eonkyung Lee, Je Hong Park
EUROCRYPT
2001
Springer
14 years 1 months ago
Key Recovery and Message Attacks on NTRU-Composite
NTRU is a fast public key cryptosystem presented in 1996 by Hoffstein, Pipher and Silverman of Brown University. It operates in the ring of polynomials Z[X]/(XN − 1), where the ...
Craig Gentry
IJCSA
2006
121views more  IJCSA 2006»
13 years 9 months ago
Evaluation of the RC4 Algorithm for Data Encryption
Analysis of the effect of different parameters of the RC4 encryption algorithm where examined. Some experimental work was performed to illustrate the performance of this algorithm...
Allam Mousa, Ahmad Hamad
COMPSEC
2004
91views more  COMPSEC 2004»
13 years 9 months ago
Predicting the intrusion intentions by observing system call sequences
Identifying the intentions or attempts of the monitored agents through observations is very vital in computer network security. In this paper, a plan recognition method for predict...
Li Feng, Xiaohong Guan, Sangang Guo, Yan Gao, Pein...