Sciweavers

6137 search results - page 1012 / 1228
» Securing Collaborative Applications
Sort
View
CTRSA
2011
Springer
189views Cryptology» more  CTRSA 2011»
13 years 1 months ago
Online Ciphers from Tweakable Blockciphers
Abstract. Online ciphers are deterministic length-preserving permutations EK : ({0, 1}n )+ → ({0, 1}n )+ where the i-th block of ciphertext depends only on the first i blocks of...
Phillip Rogaway, Haibin Zhang
IACR
2011
124views more  IACR 2011»
12 years 10 months ago
Zero-Correlation Linear Cryptanalysis of Block Ciphers
Linear cryptanalysis, along with differential cryptanalysis, is an important tool to evaluate the security of block ciphers. This work introduces a novel extension of linear crypt...
Andrey Bogdanov, Vincent Rijmen
CVPR
2012
IEEE
12 years 20 days ago
Max-margin early event detectors
The need for early detection of temporal events from sequential data arises in a wide spectrum of applications ranging from human-robot interaction to video security. While tempor...
Minh Hoai Nguyen, Fernando De la Torre
EUROCRYPT
2012
Springer
12 years 19 days ago
Decoding Random Binary Linear Codes in 2 n/20: How 1 + 1 = 0 Improves Information Set Decoding
Decoding random linear codes is a well studied problem with many applications in complexity theory and cryptography. The security of almost all coding and LPN/LWE-based schemes rel...
Anja Becker, Antoine Joux, Alexander May, Alexande...
ICPADS
2005
IEEE
14 years 3 months ago
Separable and Anonymous Identity-Based Key Issuing
Abstract. In identity-based (ID-based) cryptosystems, a local registration authority (LRA) is responsible for authentication of users while the key generation center (KGC) is respo...
Ai Fen Sui, Sherman S. M. Chow, Lucas Chi Kwong Hu...
« Prev « First page 1012 / 1228 Last » Next »