Sciweavers

731 search results - page 77 / 147
» New Security Results on Encrypted Key Exchange
Sort
View
GCC
2003
Springer
14 years 29 days ago
Constructing Secure Web Service Based on XML
The paper discusses XML security key technologies related with security of Web service. Based on these discussions, Web service is integrated with some mature security architecture...
Shaomin Zhang, Baoyi Wang, Lihua Zhou
ICISC
2004
96views Cryptology» more  ICISC 2004»
13 years 9 months ago
Efficient Broadcast Encryption Using Multiple Interpolation Methods
We propose a new broadcast encryption scheme based on polynomial interpolations. Our scheme, obtained from the Naor-Pinkas scheme by partitioning the user set and interpolating mul...
Eun Sun Yoo, Nam-Su Jho, Jung Hee Cheon, Myung-Hwa...
SACRYPT
2000
Springer
145views Cryptology» more  SACRYPT 2000»
13 years 11 months ago
Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis
We present a new 128-bit block cipher called Camellia. Camellia supports 128-bit block size and 128-, 192-, and 256-bit keys, i.e. the same interface specifications as the Advanced...
Kazumaro Aoki, Tetsuya Ichikawa, Masayuki Kanda, M...
PKC
2012
Springer
255views Cryptology» more  PKC 2012»
11 years 10 months ago
Better Bootstrapping in Fully Homomorphic Encryption
Gentry’s bootstrapping technique is currently the only known method of obtaining a “pure” fully homomorphic encryption (FHE) schemes, and it may offers performance advantage...
Craig Gentry, Shai Halevi, Nigel P. Smart
TIT
2010
130views Education» more  TIT 2010»
13 years 2 months ago
Pseudo-random functions and parallelizable modes of operations of a block cipher
This paper considers the construction and analysis of pseudo-random functions (PRFs) with specific reference to modes of operations of a block cipher. In the context of message aut...
Palash Sarkar