Sciweavers

31 search results - page 5 / 7
» New Block Encryption Algorithm MISTY
Sort
View
CARDIS
1998
Springer
95views Hardware» more  CARDIS 1998»
14 years 24 days ago
Serpent and Smartcards
We proposed a new block cipher, Serpent, as a candidate for the Advanced Encryption Standard. This algorithm uses a new structure that simultaneously allows a more rapid avalanche,...
Ross J. Anderson, Eli Biham, Lars R. Knudsen
PKC
2009
Springer
126views Cryptology» more  PKC 2009»
14 years 9 months ago
Verifiable Rotation of Homomorphic Encryptions
Similar to verifiable shuffling (or, mixing), we consider the problem of verifiable rotating (and random re-encrypting) a given list of homomorphic encryptions. The offset by which...
Sebastiaan de Hoogh, Berry Schoenmakers, Boris Sko...
SPW
2004
Springer
14 years 1 months ago
The Dancing Bear: A New Way of Composing Ciphers
This note presents a new way of composing cryptographic primitives which makes some novel combinations possible. For example, one can do threshold decryption using standard block c...
Ross Anderson
SSD
2009
Springer
193views Database» more  SSD 2009»
14 years 3 months ago
Query Integrity Assurance of Location-Based Services Accessing Outsourced Spatial Databases
Outsourcing data to third party data providers is becoming a common practice for data owners to avoid the cost of managing and maintaining databases. Meanwhile, due to the populari...
Wei-Shinn Ku, Ling Hu, Cyrus Shahabi, Haixun Wang
DATE
2005
IEEE
115views Hardware» more  DATE 2005»
14 years 2 months ago
Power Attack Resistant Cryptosystem Design: A Dynamic Voltage and Frequency Switching Approach
— A novel power attack resistant cryptosystem is presented in this paper. Security in digital computing and communication is becoming increasingly important. Design techniques th...
Shengqi Yang, Wayne Wolf, Narayanan Vijaykrishnan,...