Sciweavers

107 search results - page 7 / 22
» Some Applications of Bounds for Designs to the Cryptography
Sort
View
WDAG
2009
Springer
166views Algorithms» more  WDAG 2009»
14 years 1 months ago
New Bounds for the Controller Problem
The (M, W)-controller, originally studied by Afek, Awerbuch, Plotkin, and Saks, is a basic ted tool that provides an abstraction for managing the consumption of a global resource ...
Yuval Emek, Amos Korman
SPAA
2004
ACM
14 years 4 days ago
Lower bounds for graph embeddings and combinatorial preconditioners
Given a general graph G, a fundamental problem is to find a spanning tree H that best approximates G by some measure. Often this measure is some combination of the congestion and...
Gary L. Miller, Peter C. Richter
EUROCRYPT
2007
Springer
14 years 26 days ago
Feistel Networks Made Public, and Applications
Feistel Network, consisting of a repeated application of the Feistel Transform, gives a very convenient and popular method for designing “cryptographically strong” permutations...
Yevgeniy Dodis, Prashant Puniya
ITCC
2005
IEEE
14 years 8 days ago
Conversion and Proxy Functions for Symmetric Key Ciphers
As a general design criterion, a symmetric key cipher should not be closed under functional composition due to the implications on the security of the cipher. However, there are s...
Debra L. Cook, Angelos D. Keromytis
ICISC
2000
126views Cryptology» more  ICISC 2000»
13 years 8 months ago
Cryptographic Applications of Sparse Polynomials over Finite Rings
Abstract. This paper gives new examples that exploit the idea of using sparse polynomials with restricted coefficients over a finite ring for designing fast, reliable cryptosystems...
William D. Banks, Daniel Lieman, Igor Shparlinski,...