Sciweavers

CRYPTO
2000
Springer
129views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
Weaknesses in the SL2(IFs2) Hashing Scheme
Rainer Steinwandt, Markus Grassl, Willi Geiselmann...
CRYPTO
2000
Springer
120views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
L-collision Attacks against Randomized MACs
In order to avoid birthday attacks on message authentication schemes, it has been suggested that one add randomness to the scheme. One must be careful about how randomness is added...
Michael Semanko
CRYPTO
2000
Springer
145views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
Nonlinearity Bounds and Constructions of Resilient Boolean Functions
In this paper we investigate the relationship between the nonlinearity and the order of resiliency of a Boolean function. We first prove a sharper version of McEliece theorem for ...
Palash Sarkar, Subhamoy Maitra
CRYPTO
2000
Springer
133views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
Sequential Traitor Tracing
Traceability schemes allow detection of at least one traitor when a group of colluders attempt to construct a pirate decoder and gain illegal access to digital content. Fiat and Ta...
Reihaneh Safavi-Naini, Yejing Wang
CRYPTO
2000
Springer
182views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
A Note on the Round-Complexity of Concurrent Zero-Knowledge
Abstract. We present a lower bound on the number of rounds required by Concurrent Zero-Knowledge proofs for languages in NP. It is shown that in the context of Concurrent Zero-Know...
Alon Rosen
CRYPTO
2000
Springer
89views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
On the Round Security of Symmetric-Key Cryptographic Primitives
We put forward a new model for understanding the security of symmetric-key primitives, such as block ciphers. The model captures the fact that many such primitives often consist of...
Zulfikar Ramzan, Leonid Reyzin
CRYPTO
2000
Springer
128views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
The XTR Public Key System
This paper introduces the XTR public key system. XTR is based on a new method to represent elements of a subgroup of a multiplicative group of a finite field. Application of XTR ...
Arjen K. Lenstra, Eric R. Verheul
CRYPTO
2000
Springer
124views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
Fast Correlation Attacks through Reconstruction of Linear Polynomials
The task of a fast correlation attack is to efficiently restore the initial content of a linear feedback shift register in a stream cipher using a detected correlation with the out...
Thomas Johansson, Fredrik Jönsson
CRYPTO
2000
Springer
151views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
New Public-Key Cryptosystem Using Braid Groups
Abstract. The braid groups are infinite non-commutative groups naturally arising from geometric braids. The aim of this article is twofold. One is to show that the braid groups ca...
Ki Hyoung Ko, Sangjin Lee, Jung Hee Cheon, Jae Woo...
CRYPTO
2000
Springer
175views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
A Chosen-Ciphertext Attack against NTRU
We present a chosen-ciphertext attack against the public key cryptosystem called NTRU. This cryptosystem is based on polynomial algebra. Its security comes from the interaction of ...
Éliane Jaulmes, Antoine Joux