Sciweavers

598 search results - page 81 / 120
» On the Security of ElGamal Based Encryption
Sort
View
WSC
2007
13 years 10 months ago
An elliptical cryptographic algorithm for RF wireless devices
In this paper, we propose a new asymmetric cryptographic algorithm (HOOD CRYPT) based on the Elliptical Curve Cryptographic approach. The algorithm describes how an orthogonal fre...
Robert Steven Owor, Khalil Dajani, Zephyrinus Okon...
SCN
2010
Springer
232views Communications» more  SCN 2010»
13 years 5 months ago
Authenticated Key Agreement with Key Re-use in the Short Authenticated Strings Model
Serge Vaudenay [20] introduced a notion of Message Authentication (MA) protocols in the Short Authenticated String (SAS) model. A SAS-MA protocol authenticates arbitrarily long mes...
Stanislaw Jarecki, Nitesh Saxena
PQCRYPTO
2010
250views Cryptology» more  PQCRYPTO 2010»
13 years 11 months ago
Strongly Unforgeable Signatures and Hierarchical Identity-Based Signatures from Lattices without Random Oracles
Abstract. We propose a variant of the “bonsai tree” signature scheme, a latticebased existentially unforgeable signature scheme in the standard model. Our construction offers ...
Markus Rückert
DBSEC
2007
128views Database» more  DBSEC 2007»
13 years 9 months ago
gVault: A Gmail Based Cryptographic Network File System
Abstract. In this paper, we present the design of gVault, a cryptographic network file system that utilizes the data storage provided by Gmail’s web-based email service. Such a ...
Ravi Chandra Jammalamadaka, Roberto Gamboni, Shara...
ICICS
2009
Springer
14 years 2 months ago
GUC-Secure Join Operator in Distributed Relational Database
Privacy-preserving SQL computation in distributed relational database is one of important applications of secure multiparty computation. In contrast with comparatively more works o...
Yuan Tian, Hao Zhang