Sciweavers

731 search results - page 32 / 147
» New Security Results on Encrypted Key Exchange
Sort
View
SACRYPT
1999
Springer
14 years 2 months ago
Key-Schedule Cryptanalysis of DEAL
DEAL is a six- or eight-round Luby-Rackoff cipher that uses DES as its round function, with allowed key lengths of 128, 192, and 256 bits. In this paper, we discuss two new result...
John Kelsey, Bruce Schneier
USENIX
1994
13 years 12 months ago
Key Management in an Encrypting File System
As distributed computing systems grow in size, complexity and variety of application, the problem of protecting sensitive data from unauthorized disclosure and tampering becomes i...
Matt Blaze
ITCC
2005
IEEE
14 years 4 months ago
Conversion and Proxy Functions for Symmetric Key Ciphers
As a general design criterion, a symmetric key cipher should not be closed under functional composition due to the implications on the security of the cipher. However, there are s...
Debra L. Cook, Angelos D. Keromytis
CORR
2010
Springer
117views Education» more  CORR 2010»
13 years 10 months ago
SMEmail - A New Protocol for the Secure E-mail in Mobile Environments
The electronic mail plays an unavoidable role in the humankind communications. With the great interest for the connection via mobile platforms, and the growing number of vulnerabil...
Mohsen Toorani
EUROCRYPT
2012
Springer
12 years 1 months ago
Detecting Dangerous Queries: A New Approach for Chosen Ciphertext Security
We present a new approach for creating chosen ciphertext secure encryption. The focal point ork is a new abstraction that we call Detectable Chosen Ciphertext Security (DCCA). Int...
Susan Hohenberger, Allison B. Lewko, Brent Waters