Sciweavers

18 search results - page 3 / 4
» indocrypt 2005
Sort
View
INDOCRYPT
2007
Springer
14 years 1 months ago
Optimizing Double-Base Elliptic-Curve Single-Scalar Multiplication
This paper analyzes the best speeds that can be obtained for single-scalar multiplication with variable base point by combining a huge range of options: – many choices of coordin...
Daniel J. Bernstein, Peter Birkner, Tanja Lange, C...
INDOCRYPT
2007
Springer
14 years 1 months ago
Linearization Attacks Against Syndrome Based Hashes
Abstract. In MyCrypt 2005, Augot, Finiasz, and Sendrier proposed FSB, a family of cryptographic hash functions. The security claim of the FSB hashes is based on a coding theory pro...
Markku-Juhani Olavi Saarinen
INDOCRYPT
2010
Springer
13 years 5 months ago
Partial Key Exposure Attack on RSA - Improvements for Limited Lattice Dimensions
Abstract. Consider the RSA public key cryptosystem with the parameters N = pq, q < p < 2q, public encryption exponent e and private decryption exponent d. In this paper, cryp...
Santanu Sarkar, Sourav Sengupta, Subhamoy Maitra
INDOCRYPT
2005
Springer
14 years 29 days ago
Attack the Dragon
1 Dragon is a word oriented stream cipher submitted to the ECRYPT project, it operates on key sizes of 128 and 256 bits. The original idea of the design is to use a nonlinear feedb...
Håkan Englund, Alexander Maximov
ASIACRYPT
2005
Springer
14 years 1 months ago
A Near-Practical Attack Against B Mode of HBB
Stream cipher Hiji-Bij-Bij (HBB) was proposed by Sarkar at Indocrypt’03. This cipher uses cellular automata (CA). The algorithm has two modes: a basic mode (B) and a self-synchro...
Joydip Mitra