Sciweavers

472 search results - page 94 / 95
» A Software-Optimized Encryption Algorithm
Sort
View
ACNS
2004
Springer
85views Cryptology» more  ACNS 2004»
14 years 9 days ago
CamouflageFS: Increasing the Effective Key Length in Cryptographic Filesystems on the Cheap
One of the few quantitative metrics used to evaluate the security of a cryptographic file system is the key length of the encryption algorithm; larger key lengths correspond to hig...
Michael E. Locasto, Angelos D. Keromytis
CHES
2006
Springer
81views Cryptology» more  CHES 2006»
14 years 8 days ago
Template Attacks in Principal Subspaces
Side-channel attacks are a serious threat to implementations of cryptographic algorithms. Secret information is recovered based on power consumption, electromagnetic emanations or ...
Cédric Archambeau, Eric Peeters, Fran&ccedi...
ASIACRYPT
2003
Springer
14 years 6 days ago
Universal Designated-Verifier Signatures
Motivated by privacy issues associated with dissemination of signed digital certificates, we define a new type of signature scheme called a `Universal Designated-Verifier Signatur...
Ron Steinfeld, Laurence Bull, Huaxiong Wang, Josef...
CCS
2008
ACM
13 years 10 months ago
Efficient attributes for anonymous credentials
We extend the Camenisch-Lysyanskaya anonymous credential system such that selective disclosure of attributes becomes highly efficient. The resulting system significantly improves ...
Jan Camenisch, Thomas Groß
LATINCRYPT
2010
13 years 7 months ago
Generic Attacks on Misty Schemes
Abstract. Misty schemes are classic cryptographic schemes used to construct pseudo-random permutations from 2n bits to 2n bits by using d pseudo-random permutations from n bits to ...
Valérie Nachef, Jacques Patarin, Joana Treg...