Sciweavers

332 search results - page 57 / 67
» Token-Controlled Public Key Encryption
Sort
View
STOC
2005
ACM
198views Algorithms» more  STOC 2005»
14 years 9 months ago
On lattices, learning with errors, random linear codes, and cryptography
Our main result is a reduction from worst-case lattice problems such as GAPSVP and SIVP to a certain learning problem. This learning problem is a natural extension of the `learnin...
Oded Regev
ICALP
2005
Springer
14 years 2 months ago
On Steganographic Chosen Covertext Security
At TCC 2005, Backes and Cachin proposed a new and very strong notion of security for public key steganography: secrecy against adaptive chosen covertext attack (SS-CCA); and posed ...
Nicholas Hopper
FC
1997
Springer
86views Cryptology» more  FC 1997»
14 years 22 days ago
The SPEED Cipher
Abstract. SPEED is a private key block cipher. It supports three variable parameters: (1) data length — the length of a plaintext/ciphertext of SPEED can be 64, 128 or 256 bits. ...
Yuliang Zheng
CCS
2008
ACM
13 years 10 months ago
Provably secure browser-based user-aware mutual authentication over TLS
The standard solution for user authentication on the Web is to establish a TLS-based secure channel in server authenticated mode and run a protocol on top of TLS where the user en...
Sebastian Gajek, Mark Manulis, Ahmad-Reza Sadeghi,...
EIT
2008
IEEE
13 years 10 months ago
Experiments in attacking FPGA-based embedded systems using differential power analysis
Abstract--In the decade since the concept was publicly introduced, power analysis attacks on cryptographic systems have become an increasingly studied topic in the computer securit...
Song Sun, Zijun Yan, Joseph Zambreno