Sciweavers

517 search results - page 42 / 104
» Bit Encryption Is Complete
Sort
View
INDOCRYPT
2010
Springer
13 years 6 months ago
Partial Key Exposure Attack on RSA - Improvements for Limited Lattice Dimensions
Abstract. Consider the RSA public key cryptosystem with the parameters N = pq, q < p < 2q, public encryption exponent e and private decryption exponent d. In this paper, cryp...
Santanu Sarkar, Sourav Sengupta, Subhamoy Maitra
CTRSA
2011
Springer
189views Cryptology» more  CTRSA 2011»
12 years 11 months ago
Online Ciphers from Tweakable Blockciphers
Abstract. Online ciphers are deterministic length-preserving permutations EK : ({0, 1}n )+ → ({0, 1}n )+ where the i-th block of ciphertext depends only on the first i blocks of...
Phillip Rogaway, Haibin Zhang
IACR
2011
139views more  IACR 2011»
12 years 7 months ago
SGCM: The Sophie Germain Counter Mode
Abstract. Sophie Germain Counter Mode (SGCM) is an authenticated encryption mode of operation, to be used with 128-bit block ciphers such as AES. SGCM is a variant of the NIST stan...
Markku-Juhani O. Saarinen
EUROCRYPT
2012
Springer
11 years 10 months ago
Detecting Dangerous Queries: A New Approach for Chosen Ciphertext Security
We present a new approach for creating chosen ciphertext secure encryption. The focal point ork is a new abstraction that we call Detectable Chosen Ciphertext Security (DCCA). Int...
Susan Hohenberger, Allison B. Lewko, Brent Waters
QCQC
1998
Springer
173views Communications» more  QCQC 1998»
14 years 6 days ago
Quantum Wavelet Transforms: Fast Algorithms and Complete Circuits
The quantum Fourier transform (QFT), a quantum analog of the classical Fourier transform, has been shown to be a powerful tool in developing quantum algorithms. However, in classi...
Amir Fijany, Colin P. Williams