Sciweavers

CRYPTO
1997
Springer
207views Cryptology» more  CRYPTO 1997»
14 years 23 days ago
Public-Key Cryptosystems from Lattice Reduction Problems
We present a new proposal for a trapdoor one-way function, from which we derive public-key encryption and digital signatures. The security of the new construction is based on the ...
Oded Goldreich, Shafi Goldwasser, Shai Halevi
CRYPTO
1997
Springer
169views Cryptology» more  CRYPTO 1997»
14 years 23 days ago
Deniable Encryption
Consider a situation in which the transmission of encrypted messages is intercepted by an adversary who can later ask the sender to reveal the random choices and also the secret ...
Ran Canetti, Cynthia Dwork, Moni Naor, Rafail Ostr...
CRYPTO
1997
Springer
108views Cryptology» more  CRYPTO 1997»
14 years 23 days ago
Failure of the McEliece Public-Key Cryptosystem Under Message-Resend and Related-Message Attack
: The McEliece public-key cryptosystem fails to protect any message which is sent to a recipient more than once using different random error vectors. In general, it fails to protec...
Thomas A. Berson
CRYPTO
1997
Springer
128views Cryptology» more  CRYPTO 1997»
14 years 23 days ago
Collision-Resistant Hashing: Towards Making UOWHFs Practical
ded abstract of this paper appears in Advances in Cryptology { Crypto 97 Proceedings, Lecture Notes in Computer Science Vol. 1294, B. Kaliski ed., Springer-Verlag, 1997. This is th...
Mihir Bellare, Phillip Rogaway
SACRYPT
1998
Springer
14 years 25 days ago
The Nonhomomorphicity of Boolean Functions
Abstract. We introduce the notion of nonhomomorphicity as an alternative criterion that forecasts nonlinear characteristics of a Boolean function. Although both nonhomomorphicity a...
Xian-Mo Zhang, Yuliang Zheng
SACRYPT
1998
Springer
112views Cryptology» more  SACRYPT 1998»
14 years 25 days ago
Cryptanalysis of ORYX
Abstract. We present an attack on the ORYX stream cipher that requires only 25
David Wagner, Leone Simpson, Ed Dawson, John Kelse...
SACRYPT
1998
Springer
101views Cryptology» more  SACRYPT 1998»
14 years 25 days ago
On the Twofish Key Schedule
Twofish is a new block cipher with a 128 bit block, and a key length of 128, 192, or 256 bits, which has been submitted as an AES candidate. In this paper, we briefly review the st...
Bruce Schneier, John Kelsey, Doug Whiting, David W...
SACRYPT
1998
Springer
14 years 25 days ago
Over the Air Service Provisioning
Sarvar Patel
SACRYPT
1998
Springer
257views Cryptology» more  SACRYPT 1998»
14 years 25 days ago
Cryptanalysis of RC4-like Ciphers
Abstract. RC4, a stream cipher designed by Rivest for RSA Data Security Inc., has found several commercial applications, but little public analysis has been done to date. In this p...
Serge Mister, Stafford E. Tavares
SACRYPT
1998
Springer
14 years 25 days ago
Computational Alternatives to Random Number Generators
In this paper, we present a simple method for generating random-based signatures when random number generators are either unavailable or of suspected quality (malicious or accident...
David M'Raïhi, David Naccache, David Pointche...