Sciweavers

515 search results - page 91 / 103
» Secure Parameters for SWIFFT
Sort
View
CHES
2003
Springer
106views Cryptology» more  CHES 2003»
14 years 29 days ago
Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves
For most of the time since they were proposed, it was widely believed that hyperelliptic curve cryptosystems (HECC) carry a substantial performance penalty compared to elliptic cur...
Jan Pelzl, Thomas J. Wollinger, Jorge Guajardo, Ch...
ICLP
2003
Springer
14 years 28 days ago
Flow Java: Declarative Concurrency for Java
Abstract. Logic variables pioneered by (concurrent) logic and concurrent constraint programming are powerful mechanisms for automatically synchronizing concurrent computations. The...
Frej Drejhammar, Christian Schulte, Per Brand, Sei...
FSE
2010
Springer
144views Cryptology» more  FSE 2010»
14 years 16 days ago
Pseudo-cryptanalysis of the Original Blue Midnight Wish
The hash function Blue Midnight Wish (BMW) is a candidate in the SHA-3 competition organised by the U.S. National Institute of Standards and Technology (NIST). BMW was selected fo...
Søren S. Thomsen
EUROCRYPT
1999
Springer
14 years 10 hour ago
Conditional Oblivious Transfer and Timed-Release Encryption
Abstract. We consider the problem of sending messages into the future." Previous constructions for this task were either based on heuristic assumptions or did not provide anon...
Giovanni Di Crescenzo, Rafail Ostrovsky, Sivaramak...
ACNS
2006
Springer
86views Cryptology» more  ACNS 2006»
13 years 11 months ago
Efficient Memory Bound Puzzles Using Pattern Databases
CPU bound client puzzles have been suggested as a defense mechanism against connection depletion attacks. However, the wide disparity in CPU speeds prevents such puzzles from being...
Sujata Doshi, Fabian Monrose, Aviel D. Rubin