We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 1-20 of 226 results
  1. A novel threshold changeable secret sharing scheme

    A ( t, n ) threshold secret sharing scheme is a fundamental tool in many security applications such as cloud computing and multiparty computing. In...

    Lein Harn, Chingfang Hsu, Zhe **a in Frontiers of Computer Science
    Article 08 October 2021
  2. On those Boolean functions that are coset leaders of first order Reed-Muller codes

    In this paper, we study the class of those Boolean functions that are coset leaders of first order Reed-Muller codes. We study their properties and...

    Claude Carlet, Serge Feukoua in Annals of Mathematics and Artificial Intelligence
    Article 25 April 2023
  3. A New Encoding Algorithm for a Multidimensional Version of the Montgomery Ladder

    We propose a new encoding algorithm for the simultaneous differential multidimensional scalar point multiplication algorithm d-MUL. Previous...
    Aaron Hutchinson, Koray Karabina in Progress in Cryptology - AFRICACRYPT 2020
    Conference paper 2020
  4. Enhancing an Attack to DSA Schemes

    In this paper, we improve the theoretical background of the attacks on the DSA schemes of a previous paper, and we present some new more practical...
    Marios Adamoudis, Konstantinos A. Draziotis, Dimitrios Poulakis in Algebraic Informatics
    Conference paper 2019
  5. Expander-Based Cryptography Meets Natural Proofs

    We introduce new forms of attack on expander-based cryptography , and in particular on Goldreich’s pseudorandom generator and one-way function. Our...

    Igor C. Oliveira, Rahul Santhanam, Roei Tell in computational complexity
    Article 16 March 2022
  6. On Time-Space Tradeoffs for Bounded-Length Collisions in Merkle-Damgård Hashing

    We study the power of preprocessing adversaries in finding bounded-length collisions in the widely used Merkle-Damgård (MD) hashing in the random...

    Ashrujit Ghoshal, Ilan Komargodski in computational complexity
    Article 13 September 2023
  7. On the Relationship Between Statistical Zero-Knowledge and Statistical Randomized Encodings

    Statistical Zero-knowledge proofs (Goldwasser et al . in SICOMP: SIAM J Comput, 1989 ) allow a computationally unbounded server to convince a...

    Benny Applebaum, Pavel Raykov in computational complexity
    Article 20 August 2018
  8. Scientometric dimensions of cryptographic research

    Information security has been a crucial issue in modern information management; thus cryptographic techniques have become inevitable to safeguard...

    Jiban K. Pal in Scientometrics
    Article 23 August 2015
  9. Cryptographic Hardness of Random Local Functions

    Constant parallel-time cryptography allows to perform complex cryptographic tasks at an ultimate level of parallelism, namely by local functions that...

    Benny Applebaum in computational complexity
    Article 22 December 2015
  10. A Linear Algebra Attack to Group-Ring-Based Key Exchange Protocols

    In this paper we analyze the Habeeb-Kahrobaei-Koupparis-Shpilrain (HKKS) key exchange protocol which uses semidirect products of groups as a...
    M. Kreuzer, A. D. Myasnikov, A. Ushakov in Applied Cryptography and Network Security
    Conference paper 2014
  11. Lattice Attacks on DSA Schemes Based on Lagrange’s Algorithm

    Using Lagrange’s algorithm for the computation of a basis of a 2-dimensional lattice formed by two successive minima, we present some attacks on DSA...
    Konstantinos Draziotis, Dimitrios Poulakis in Algebraic Informatics
    Conference paper 2013
  12. Cheating detectable threshold scheme against most powerful cheaters for long secrets

    In this paper, we propose a framework of cheating-detectable threshold schemes against the most powerful cheaters. Our scheme is used to distribute...

    Wakaha Ogata, Hiroshi Eguchi in Designs, Codes and Cryptography
    Article 14 October 2012
  13. On (k, n)*-visual cryptography scheme

    Let P  = {1, 2, . . . , n } be a set of elements called participants. In this paper we construct a visual cryptography scheme (VCS) for the strong...

    S. Arumugam, R. Lakshmanan, Atulya K. Nagar in Designs, Codes and Cryptography
    Article 13 July 2012
  14. Constructing differentially 4-uniform permutations over GF(22m ) from quadratic APN permutations over GF(22m+1)

    In this paper, by means of the idea proposed by Carlet (ACISP 1-15, 2011 ), differentially 4-uniform permutations with the best known nonlinearity...

    Yongqiang Li, Mingsheng Wang in Designs, Codes and Cryptography
    Article 25 October 2012
  15. On the unique representation of very strong algebraic geometry codes

    Irene Márquez-Corbella, Edgar Martínez-Moro, Ruud Pellikaan in Designs, Codes and Cryptography
    Article 27 October 2012
  16. Towards the classification of self-dual bent functions in eight variables

    In this paper, we classify quadratic and cubic self-dual bent functions in eight variables with the help of computers. There are exactly four and 45...

    Thomas Feulner, Lin Sok, ... Alfred Wassermann in Designs, Codes and Cryptography
    Article 08 September 2012
  17. The relation and transformation between hierarchical inner product encryption and spatial encryption

    Hierarchical inner product encryption (HIPE) and spatial encryption (SE) are two important classes of functional encryption that have numerous...

    Jie Chen, Hoon Wei Lim, ... Huaxiong Wang in Designs, Codes and Cryptography
    Article 31 August 2012
  18. Construction of rotation symmetric Boolean functions with optimal algebraic immunity and high nonlinearity

    Recent research shows that the class of rotation symmetric Boolean functions is potentially rich in functions of cryptographic significance. In this...

    Sihong Su, **aohu Tang in Designs, Codes and Cryptography
    Article 19 July 2012
  19. A counterexample concerning the 3-error linear complexity of 2 n -periodic binary sequences

    In this article, we present a counterexample to Theorem 4.2 and Theorem 5.2 by Kavuluru (Des Codes Cryptogr 53:75–97, 2009 ). We conclude that the...

    Article 15 October 2011
Did you find what you were looking for? Share feedback.