Sciweavers

517 search results - page 15 / 104
» Bit Encryption Is Complete
Sort
View
APPROX
2004
Springer
121views Algorithms» more  APPROX 2004»
14 years 1 months ago
Small Pseudo-random Families of Matrices: Derandomizing Approximate Quantum Encryption
A quantum encryption scheme (also called private quantum channel, or state randomization protocol) is a one-time pad for quantum messages. If two parties share a classical random s...
Andris Ambainis, Adam Smith
PKC
2004
Springer
195views Cryptology» more  PKC 2004»
14 years 1 months ago
An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications
Abstract. Bellare, Boldyreva, Desai, and Pointcheval [1] recently proposed a new security requirement of the encryption schemes called “keyprivacy.” It asks that the encryption...
Ryotaro Hayashi, Tatsuaki Okamoto, Keisuke Tanaka
CISC
2005
Springer
120views Cryptology» more  CISC 2005»
14 years 1 months ago
Towards a General RC4-Like Keystream Generator
RC4 was designed in 1987 when 8-bit and 16-bit processors were commercially available. Today, most processors use 32-bit or 64bit words but using original RC4 with 32/64 bits is in...
Guang Gong, Kishan Chand Gupta, Martin Hell, Yassi...
FSE
2007
Springer
104views Cryptology» more  FSE 2007»
14 years 2 months ago
How to Enrich the Message Space of a Cipher
Abstract. Given (deterministic) ciphers E and E that can encipher messages of l and n bits, respectively, we construct a cipher E∗ = XLS[E, E] that can encipher messages of l + s...
Thomas Ristenpart, Phillip Rogaway
CISC
2005
Springer
129views Cryptology» more  CISC 2005»
14 years 1 months ago
HCTR: A Variable-Input-Length Enciphering Mode
This paper proposes a blockcipher mode of operation, HCTR, which is a length-preserving encryption mode. HCTR turns an n-bit blockcipher into a tweakable blockcipher that supports ...
Peng Wang, Dengguo Feng, Wenling Wu