Sciweavers

1562 search results - page 82 / 313
» Mathematics, Cryptology, Security
Sort
View
FSE
2006
Springer
132views Cryptology» more  FSE 2006»
13 years 11 months ago
New Blockcipher Modes of Operation with Beyond the Birthday Bound Security
In this paper, we define and analyze a new blockcipher mode of operation for encryption, CENC, which stands for Cipher-based ENCryption. CENC has the following advantages: (1) bey...
Tetsu Iwata
EUROCRYPT
2000
Springer
13 years 11 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
CANS
2008
Springer
86views Cryptology» more  CANS 2008»
13 years 10 months ago
Chosen-Ciphertext Secure Proxy Re-encryption without Pairings
Proxy re-encryption (PRE), introduced by Blaze, Bleumer and Strauss, allows a semi-trusted proxy to convert a ciphertext originally intended for Alice into an encryption of the sa...
Robert H. Deng, Jian Weng, Shengli Liu, Kefei Chen
FC
2008
Springer
134views Cryptology» more  FC 2008»
13 years 10 months ago
Generalized Non-Interactive Oblivious Transfer Using Count-Limited Objects with Applications to Secure Mobile Agents
Oblivious transfer (OT) is a fundamental primitive used in many cryptographic protocols, including general secure function evaluation (SFE) protocols. However, interaction is a pri...
Vandana Gunupudi, Stephen R. Tate
FC
2010
Springer
180views Cryptology» more  FC 2010»
13 years 9 months ago
Lighten Encryption Schemes for Secure and Private RFID Systems
We provide several concrete implementations of a generic method given by Vaudenay to construct secure privacy-preserving RFID authentication and identification systems. More precis...
Sébastien Canard, Iwen Coisel, Jonathan Etr...