Sciweavers

1562 search results - page 112 / 313
» Mathematics, Cryptology, Security
Sort
View
FC
1998
Springer
156views Cryptology» more  FC 1998»
14 years 14 days ago
Assessment of Threats for Smart Card Based Electronic Cash
The security of smart card based electronic cash have been receiving significant attention recently. However, there has been little systematic analysis or quantification of the imp...
Kazuo J. Ezawa, Gregory Napiorkowski
PKC
1998
Springer
126views Cryptology» more  PKC 1998»
14 years 14 days ago
Certifying Trust
A basic function of all signatures, digital or not, is to express trust and authority, explicit or implied. This is especially the case with digital signatures used in certificates...
Ilari Lehti, Pekka Nikander
SACRYPT
1998
Springer
173views Cryptology» more  SACRYPT 1998»
14 years 13 days ago
A Lattice-Based Public-Key Cryptosystem
In 1998, Cai and Cusick proposed a lattice-based public-key cryptosystem based on the similar ideas of the Ajtai-Dwork cryptosystem, but with much less data expansion. However, th...
Jin-yi Cai, Thomas W. Cusick
FSE
1993
Springer
101views Cryptology» more  FSE 1993»
14 years 10 days ago
SAFER K-64: A Byte-Oriented Block-Ciphering Algorithm
: A new non-proprietary secret-key block-enciphering algorithm, SAFER K-64 (for Secure And Fast Encryption Routine with a Key of length 64 bits) is described. The blocklength is 64...
James L. Massey
CISC
2007
Springer
155views Cryptology» more  CISC 2007»
14 years 5 days ago
ECDSA-Verifiable Signcryption Scheme with Signature Verification on the Signcrypted Message
Abstract. In this paper, we propose a signcryption scheme which provides all the following properties at the same time. (1) forward security: the private key of a sender does not h...
Raylin Tso, Takeshi Okamoto, Eiji Okamoto