Sciweavers

517 search results - page 9 / 104
» Bit Encryption Is Complete
Sort
View
TCC
2005
Springer
166views Cryptology» more  TCC 2005»
14 years 1 months ago
Adaptively-Secure, Non-interactive Public-Key Encryption
Adaptively-secure encryption schemes ensure secrecy even in the presence of an adversary who can corrupt parties in an adaptive manner based on public keys, ciphertexts, and secret...
Ran Canetti, Shai Halevi, Jonathan Katz
FSE
1993
Springer
101views Cryptology» more  FSE 1993»
14 years 6 days ago
SAFER K-64: A Byte-Oriented Block-Ciphering Algorithm
: A new non-proprietary secret-key block-enciphering algorithm, SAFER K-64 (for Secure And Fast Encryption Routine with a Key of length 64 bits) is described. The blocklength is 64...
James L. Massey
DCC
2010
IEEE
13 years 8 months ago
Efficient hybrid encryption from ID-based encryption
This paper deals with generic transformations from ID-based key encapsulation mechanisms (IBKEM) to hybrid public-key encryption (PKE). The best generic transformation known until...
Masayuki Abe, Yang Cui, Hideki Imai, Eike Kiltz
CRYPTO
2008
Springer
132views Cryptology» more  CRYPTO 2008»
13 years 10 months ago
Public-Key Locally-Decodable Codes
In this paper we introduce the notion of a Public-Key Encryption Scheme that is also a Locally-Decodable Error-Correcting Code (PKLDC). In particular, we allow any polynomialtime ...
Brett Hemenway, Rafail Ostrovsky
ICMCS
2006
IEEE
128views Multimedia» more  ICMCS 2006»
14 years 2 months ago
On the Security of Multimedia Encryption Schemes Based on Multiple Huffman Table (MHT)
This paper addresses the security issues of the multimedia encryption schemes based on multiple Huffman table (MHT). A detailed analysis of known-plaintext attack is presented to ...
Jiantao Zhou, Zhiqin Liang, Yan Chen, Oscar C. Au