Sciweavers

1562 search results - page 156 / 313
» Mathematics, Cryptology, Security
Sort
View
FC
2010
Springer
191views Cryptology» more  FC 2010»
14 years 8 days ago
Using Sphinx to Improve Onion Routing Circuit Construction
This paper presents compact message formats for onion routing circuit construction using the Sphinx methodology developed for mixes. We significantly compress the circuit constru...
Aniket Kate, Ian Goldberg
CTRSA
2009
Springer
106views Cryptology» more  CTRSA 2009»
14 years 7 days ago
Communication-Efficient Private Protocols for Longest Common Subsequence
We design communication efficient two-party and multi-party protocols for the longest common subsequence (LCS) and related problems. Our protocols achieve privacy with respect to p...
Matthew K. Franklin, Mark Gondree, Payman Mohassel
ASIACRYPT
2006
Springer
14 years 3 days ago
KFC - The Krazy Feistel Cipher
We introduce KFC, a block cipher based on a three round Feistel scheme. Each of the three round functions has an SPN-like structure for which we can either compute or bound the adv...
Thomas Baignères, Matthieu Finiasz
CTRSA
2004
Springer
106views Cryptology» more  CTRSA 2004»
14 years 3 days ago
Improving Robustness of PGP Keyrings by Conflict Detection
Abstract. Secure authentication frequently depends on the correct recognition of a user's public key. When there is no certificate authority, this key is obtained from other u...
Qinglin Jiang, Douglas S. Reeves, Peng Ning
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
14 years 3 days ago
Implementing Cryptographic Pairings on Smartcards
Abstract. Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations...
Michael Scott, Neil Costigan, Wesam Abdulwahab