Sciweavers

53 search results - page 6 / 11
» crypto 2000
Sort
View
CRYPTO
2000
Springer
108views Cryptology» more  CRYPTO 2000»
14 years 2 months ago
Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers
Abstract. This paper investigates the design of S-boxes used for combining linear feedback shift register (LFSR) sequences in combination generators. Such combination generators ha...
Muxiang Zhang, Agnes Hui Chan
CRYPTO
2001
Springer
155views Cryptology» more  CRYPTO 2001»
14 years 2 months ago
RSA-OAEP Is Secure under the RSA Assumption
Recently Victor Shoup noted that there is a gap in the widely-believed security result of OAEP against adaptive chosen-ciphertext attacks. Moreover, he showed that, presumably, OA...
Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointch...
CRYPTO
2004
Springer
205views Cryptology» more  CRYPTO 2004»
14 years 3 months ago
Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model
In the bare public-key model (BPK in short), each verifier is assumed to have deposited a public key in a file that is accessible by all users at all times. In this model, intro...
Giovanni Di Crescenzo, Giuseppe Persiano, Ivan Vis...
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 9 months ago
Bi-Deniable Public-Key Encryption
In CRYPTO 1997, Canetti et al.put forward the intruiging notion of deniable encryption, which (informally) allows a sender and/or receiver, having already performed some encrypted...
Adam O'Neill, Chris Peikert, Brent Waters
CRYPTO
2000
Springer
134views Cryptology» more  CRYPTO 2000»
14 years 2 months ago
Taming the Adversary
Abstract. While there is a great deal of sophistication in modern cryptology, simple (and simplistic) explanations of cryptography remain useful and perhaps necessary. Many of the ...
Martín Abadi