Sciweavers

57 search results - page 7 / 12
» Addition of ElGamal Plaintexts
Sort
View
JOC
2010
82views more  JOC 2010»
13 years 3 months ago
A Verifiable Secret Shuffle of Homomorphic Encryptions
Abstract. A shuffle consists of a permutation and re-encryption of a set of input ciphertexts. One application of shuffles is to build mix-nets. We suggest an honest verifier zero-...
Jens Groth
ICISC
2001
132views Cryptology» more  ICISC 2001»
13 years 10 months ago
Slide Attacks with a Known-Plaintext Cryptanalysis
Although many strong cryptanalytic tools exploit weaknesses in the data-randomizinig part of a block cipher, relatively few general tools for cryptanalyzing on the other part, the ...
Soichi Furuya
CTRSA
2006
Springer
129views Cryptology» more  CTRSA 2006»
14 years 7 days ago
Related-Key Impossible Differential Attacks on 8-Round AES-192
In this paper we examine the strength of AES against the related-key impossible differential attack, following the work of Jakimoski and Desmedt [12]. We use several additional obs...
Eli Biham, Orr Dunkelman, Nathan Keller
CRYPTO
2011
Springer
235views Cryptology» more  CRYPTO 2011»
12 years 8 months ago
Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenari...
Zvika Brakerski, Gil Segev
FPL
2003
Springer
164views Hardware» more  FPL 2003»
14 years 1 months ago
FPGA Implementations of the RC6 Block Cipher
RC6 is a symmetric-key algorithm which encrypts 128-bit plaintext blocks to 128-bit ciphertext blocks. The encryption process involves four operations: integer addition modulo 2w ,...
Jean-Luc Beuchat