Sciweavers

598 search results - page 64 / 120
» On the Security of ElGamal Based Encryption
Sort
View
FSE
2004
Springer
150views Cryptology» more  FSE 2004»
14 years 1 months ago
Ciphers Secure against Related-Key Attacks
Abstract. In a related-key attack, the adversary is allowed to transform the secret key and request encryptions of plaintexts under the transformed key. This paper studies the secu...
Stefan Lucks
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Bi-Deniable Public-Key Encryption
In CRYPTO 1997, Canetti et al.put forward the intruiging notion of deniable encryption, which (informally) allows a sender and/or receiver, having already performed some encrypted...
Adam O'Neill, Chris Peikert, Brent Waters
ISSA
2004
13 years 9 months ago
High Data Rate 8-Bit Crypto Processor
This paper describes a high data rate 8-bit Crypto Processor based on Advanced Encryption Standard (Rijndael algorithm). Though the algorithm requires 32-bit wide data path but ou...
Sheikh Muhammad Farhan
ASIACRYPT
2004
Springer
14 years 1 months ago
Secret Handshakes from CA-Oblivious Encryption
Secret handshakes were recently introduced [BDS+ 03] to allow members of the same group to authenticate each other secretly, in the sense that someone who is not a group member ca...
Claude Castelluccia, Stanislaw Jarecki, Gene Tsudi...
AP2PS
2009
IEEE
14 years 2 months ago
Detection of Encrypted Traffic in eDonkey Network through Application Signatures
—Peer-to-peer file sharing applications became very popular, being responsible for a large percentage of the network traffic. However, peer-to-peer traffic may compromise the per...
Mário M. Freire, David A. Carvalho, Manuela...