Sciweavers

2108 search results - page 359 / 422
» Encrypted
Sort
View
FSE
2006
Springer
117views Cryptology» more  FSE 2006»
14 years 1 months ago
How Far Can We Go on the x64 Processors?
This paper studies the state-of-the-art software optimization methodology for symmetric cryptographic primitives on the new 64-bit x64 processors, AMD Athlon64 (AMD64) and Intel Pe...
Mitsuru Matsui
ACSAC
2001
IEEE
14 years 1 months ago
Securing Web Servers against Insider Attack
Too often, "security of Web transactions" reduces to "encryption of the channel"--and neglects to address what happens at the server on the other end. This ove...
Shan Jiang, Sean W. Smith, Kazuhiro Minami
EUROCRYPT
2000
Springer
14 years 1 months ago
Minimal-Latency Secure Function Evaluation
Sander, Young and Yung recently exhibited a protocol for computing on encrypted inputs, for functions computable in NC1 . In their variant of secure function evaluation, Bob (the &...
Donald Beaver
EUROCRYPT
2000
Springer
14 years 1 months ago
Authenticated Key Exchange Secure against Dictionary Attacks
Password-based protocols for authenticated key exchange (AKE) are designed to work despite the use of passwords drawn from a space so small that an adversary might well enumerate, ...
Mihir Bellare, David Pointcheval, Phillip Rogaway
FC
2000
Springer
150views Cryptology» more  FC 2000»
14 years 1 months ago
Self-Scrambling Anonymizers
For the two last decades, people have tried to provide practical electronic cash schemes, with more or less success. Indeed, the most secure ones generally suffer from inefficiency...
David Pointcheval