Sciweavers

1562 search results - page 236 / 313
» Mathematics, Cryptology, Security
Sort
View
AFRICACRYPT
2010
Springer
14 years 1 months ago
Strong Cryptography from Weak Secrets
the full version of the extended abstract which appears in Africacrypt ’10 (3 – 6 may 2010, Stellenbosch, South Africa) D. Bernstein and T. Lange Eds., Springer-Verlag, LNCS 60...
Xavier Boyen, Céline Chevalier, Georg Fuchs...
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
14 years 20 days ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
ASIACRYPT
2000
Springer
14 years 15 days ago
CRYPTREC Project - Cryptographic Evaluation Project for the Japanese Electronic Government
We will describe the outline of the cryptographic technology evaluation project in Japan and those present conditions. The purpose of this project is that the cyptographic technolo...
Hideki Imai, Atsuhiro Yamagishi
FSE
1997
Springer
131views Cryptology» more  FSE 1997»
14 years 9 days ago
Fast Software Encryption: Designing Encryption Algorithms for Optimal Software Speed on the Intel Pentium Processor
Most encryption algorithms are designed without regard to their performance on top-of-the-line microprocessors. This paper discusses general optimization principles algorithms desi...
Bruce Schneier, Doug Whiting
ACNS
2004
Springer
85views Cryptology» more  ACNS 2004»
13 years 12 months ago
CamouflageFS: Increasing the Effective Key Length in Cryptographic Filesystems on the Cheap
One of the few quantitative metrics used to evaluate the security of a cryptographic file system is the key length of the encryption algorithm; larger key lengths correspond to hig...
Michael E. Locasto, Angelos D. Keromytis