نتایج جستجو برای: cryptology

تعداد نتایج: 644  

2012
Carles Padró

3 4 CONTENTS Preface Cryptology, as the scientific study of secure communications, began in World War II. Ever since the foundational work by Shannon [50], and especially after the introduction of public key cryptography in the seventies [21, 46], applications to cryptology have appeared from an increasing number of areas in mathematics. Combinatorics is one of them. For instance, the difficult...

2012
Sibylle Hick Bernhard Esslinger

Cryptography and cryptanalysis are characterized by a great number of algorithms, parameters, and protocols where at least some of them can be considered as complex mathematical structures. As cryptography is a crucial part for securing many modern applications, it is important on the one hand that developers understand what are efficient and correct ways to implement those security mechanisms....

Journal: :CoRR 2017
Mehmet Emir Koksal

Commutativity of subsystems in cascade connected forms to form larger systems gets worthy to improve noise disturbance properties, stability, robustness and many other properties in system design. In this paper, another benefit of commutativity property is indicated, as far as the author knowledge for the first time, and illustrated by examples. This benefit is the gain of a new and original me...

2009
Jean-Charles Faugère

Cryptography is a collection of mathematical techniques used to secure the transmission and storage of information. A fundamental problem in cryptography is to evaluate the security of cryptosystems against the most powerful techniques. To this end, several general methods have been proposed: linear cryptanalysis, differential cryptanalysis, . . . Extensively used cryptographic standards – such...

2005
David Pointcheval

Since the appearance of public-key cryptography in the Diffie-Hellman seminal paper, many schemes have been proposed, but many have been broken. Indeed, for a long time, the simple fact that a cryptographic algorithm had withstood cryptanalytic attacks for several years was considered as a kind of validation. But some schemes took a long time before being widely studied, and maybe thereafter be...

Journal: :Integration 2011
Kris Gaj Rainer Steinwandt

Over the past few years, the interaction of research in computer engineering with research in algebra and number theory has intensified. This interaction is especially visible in cryptography and cryptanalysis, but covers also other areas, such as bioinformatics, coding theory, and image processing. This special issue attempts to explore this interaction, by highlighting recent advances in the ...

Journal: :Formalized Mathematics 2014
Kenichi Arai Ken Wakabayashi Hiroyuki Okazaki

In [11], the definitions of forward difference, backward difference, and central difference as difference operations for functions on R were formalized. However, the definitions of forward difference, backward difference, and central difference for functions on vector spaces over F have not been formalized. In cryptology, these definitions are very important in evaluating the security of crypto...

Journal: :Bulletin of the EATCS 2012
Alfredo Viola

The first international conference on cryptology and Information security, LatinCrypt 2010, will be held at the Baroque Hall located inside the Carolino Building in Puebla, Mexico from August 8 to August 11, 2010. The Program Committee co-chairs are Michel Abdalla (France) and Paulo S. L. M. Barreto (Brazil) while the General chair is Francisco RodrÃŋguez-Henríquez (Mexico). There have been 19 ...

2006
Paris Kitsos

In this paper the FPGA implementations for four stream ciphers are presented. The two stream ciphers, MUGI and SNOW 2.0 are recently adopted by the International Organization for Standardization ISO/IEC 18033-4:2005 standard. The other two stream ciphers, MICKEY 128 and TRIVIUM have been submitted and are under consideration for the eSTREAM, the ECRYPT (European Network of Excellence for Crypto...

2009
Ben Morris Phillip Rogaway Till Stegers

We analyze the security of the Thorp shuffle, or, equivalently, a maximally unbalanced Feistel network. Roughly said, the Thorp shuffle on N cards mixes any N1−1/r of them in O(r lgN) steps. Correspondingly, making O(r) passes of maximally unbalanced Feistel over an n-bit string ensures CCA-security to 2n(1−1/r) queries. Our results, which employ Markov-chain techniques, enable the construction...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید