Sciweavers

1898 search results - page 64 / 380
» Weak Keys for IDEA
Sort
View
CRYPTO
2005
Springer
113views Cryptology» more  CRYPTO 2005»
14 years 2 months ago
Secure Communications over Insecure Channels Based on Short Authenticated Strings
Abstract. We propose a way to establish peer-to-peer authenticated communications over an insecure channel by using an extra channel which can authenticate very short strings, e.g....
Serge Vaudenay
DCC
2005
IEEE
14 years 8 months ago
Signcryption with Non-interactive Non-repudiation
Signcryption [35] is a public key primitive that achieves the functionality of both an encryption scheme and a signature scheme simultaneously. It does this more efficiently than a...
John Malone-Lee
ICIP
2007
IEEE
14 years 3 months ago
Lossy Compression of Bilevel Images Based on Markov Random Fields
A new method for lossy compression of bilevel images based on Markov random fields (MRFs) is proposed. It preserves key structural information about the image, and then reconstru...
Matthew G. Reyes, Xiaonan Zhao, David L. Neuhoff, ...
IEEECIT
2010
IEEE
13 years 6 months ago
On Small Subgroup Non-confinement Attack
The small subgroup confinement attack works by confining cryptographic operations within a small subgroup, in which exhaustive search is feasible. This attack is overt and hence ca...
Feng Hao
EUROCRYPT
2009
Springer
14 years 9 months ago
A Leakage-Resilient Mode of Operation
A weak pseudorandom function (wPRF) is a cryptographic primitive similar to ? but weaker than ? a pseudorandom function: for wPRFs one only requires that the output is pseudorandom...
Krzysztof Pietrzak