Sciweavers

72 search results - page 4 / 15
» On Partial Encryption of RDF-Graphs
Sort
View
INDOCRYPT
2010
Springer
13 years 7 months ago
Partial Key Exposure Attack on RSA - Improvements for Limited Lattice Dimensions
Abstract. Consider the RSA public key cryptosystem with the parameters N = pq, q < p < 2q, public encryption exponent e and private decryption exponent d. In this paper, cryp...
Santanu Sarkar, Sourav Sengupta, Subhamoy Maitra
ICC
2007
IEEE
103views Communications» more  ICC 2007»
14 years 4 months ago
Light-Weight Fair-Dealing Infrastructures (FADIS) for M-Commerce
Abstract— An important issue in mobile commerce (mcommerce) is to exchange digital data between two distributed parties in an efficient and fair manner. In this paper, a lightwe...
Huafei Zhu, Feng Bao
PKC
2004
Springer
106views Cryptology» more  PKC 2004»
14 years 3 months ago
On the Security of Multiple Encryption or CCA-security+CCA-security=CCA-security?
In a practical system, a message is often encrypted more than once by different encryptions, here called multiple encryption, to enhance its security. Additionally, new features ...
Rui Zhang 0002, Goichiro Hanaoka, Junji Shikata, H...
CRYPTO
2008
Springer
150views Cryptology» more  CRYPTO 2008»
13 years 11 months ago
On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles
Abstract. The study of deterministic public-key encryption was initiated by Bellare et al. (CRYPTO '07), who provided the "strongest possible" notion of security for...
Alexandra Boldyreva, Serge Fehr, Adam O'Neill
IJES
2006
93views more  IJES 2006»
13 years 9 months ago
Dynamically configurable security for SRAM FPGA bitstreams
This paper proposes a solution to improve the security of SRAM FPGAs through bitstream encryption. This proposition is distinct from other works because it uses the latest capabil...
Lilian Bossuet, Guy Gogniat, Wayne Burleson