Sciweavers

1562 search results - page 111 / 313
» Mathematics, Cryptology, Security
Sort
View
CRYPTO
2001
Springer
145views Cryptology» more  CRYPTO 2001»
14 years 22 days ago
Pseudorandomness from Braid Groups
Recently the braid groups were introduced as a new source for cryptography. The group operations are performed efficiently and the features are quite different from those of other...
Eonkyung Lee, Sangjin Lee, Sang Geun Hahn
CRYPTO
2001
Springer
97views Cryptology» more  CRYPTO 2001»
14 years 22 days ago
Two-Party Generation of DSA Signatures
d Abstract) Philip MacKenzie and Michael K. Reiter Bell Labs, Lucent Technologies, Murray Hill, NJ, USA We describe a means of sharing the DSA signature function, so that two parti...
Philip D. MacKenzie, Michael K. Reiter
FSE
2001
Springer
116views Cryptology» more  FSE 2001»
14 years 22 days ago
NESSIE: A European Approach to Evaluate Cryptographic Algorithms
The NESSIE project (New European Schemes for Signature, Integrity and Encryption) intends to put forward a portfolio containing the next generation of cryptographic primitives. The...
Bart Preneel
SACRYPT
2001
Springer
126views Cryptology» more  SACRYPT 2001»
14 years 20 days ago
Analysis of the E0 Encryption System
The encryption system E0, which is the encryption system used in the Bluetooth specification, is examined. In the current paper, a method of deriving the cipher key from a set of ...
Scott R. Fluhrer, Stefan Lucks
FSE
1999
Springer
94views Cryptology» more  FSE 1999»
14 years 15 days ago
On the Construction of Variable-Input-Length Ciphers
Whereas a block cipher enciphers messages of some one particular length the blocklength, a variable-input-length cipher takes messages of varying and preferably arbitrary leng...
Mihir Bellare, Phillip Rogaway