Sciweavers

136 search results - page 21 / 28
» Threshold Cryptosystems Secure against Chosen-Ciphertext Att...
Sort
View
ANTS
2006
Springer
91views Algorithms» more  ANTS 2006»
13 years 10 months ago
Practical Lattice Basis Sampling Reduction
We propose a practical sampling reduction algorithm for lattice bases based on work by Schnorr [1] as well as two even more effective generalizations. We report the empirical behav...
Johannes Buchmann, Christoph Ludwig
CRYPTO
2011
Springer
179views Cryptology» more  CRYPTO 2011»
12 years 6 months ago
Smaller Decoding Exponents: Ball-Collision Decoding
Very few public-key cryptosystems are known that can encrypt and decrypt in time b2+o(1) with conjectured security level 2b against conventional computers and quantum computers. Th...
Daniel J. Bernstein, Tanja Lange, Christiane Peter...
CHES
2003
Springer
104views Cryptology» more  CHES 2003»
13 years 12 months ago
Power-Analysis Attacks on an FPGA - First Experimental Results
Field Programmable Gate Arrays (FPGAs) are becoming increasingly popular, especially for rapid prototyping. For implementations of cryptographic algorithms, not only the speed and ...
Siddika Berna Örs, Elisabeth Oswald, Bart Pre...
IACR
2011
133views more  IACR 2011»
12 years 6 months ago
Compact McEliece keys based on Quasi-Dyadic Srivastava codes
The McEliece cryptosystem is one of the few systems to be considered secure against attacks by Quantum computers. The original scheme is built upon Goppa codes and produces very l...
Edoardo Persichetti
EUROCRYPT
2009
Springer
14 years 7 months ago
Smashing SQUASH-0
At the RFID Security Workshop 2007, Adi Shamir presented a new challenge-response protocol well suited for RFIDs, although based on the Rabin public-key cryptosystem. This protocol...
Khaled Ouafi, Serge Vaudenay