Sciweavers

550 search results - page 38 / 110
» Public Key Encryption and Encryption Emulation Attacks
Sort
View
ASAP
2005
IEEE
96views Hardware» more  ASAP 2005»
14 years 2 months ago
On-Chip Lookup Tables for Fast Symmetric-Key Encryption
On public communication networks such as the Internet, data confidentiality can be provided by symmetric-key ciphers. One of the most common operations used in symmetric-key ciphe...
A. Murat Fiskiran, Ruby B. Lee
NDSS
1999
IEEE
14 years 1 months ago
Experimenting with Shared Generation of RSA Keys
We describe an implementation of a distributed algorithm to generate a shared RSA key. At the end of the computation, an RSA modulus N = pq is publicly known. All servers involved...
Michael Malkin, Thomas D. Wu, Dan Boneh
ACMSE
2009
ACM
13 years 7 months ago
A secure unidirectional proxy re-encryption using identity and secret key exchange
Proxy re-encryption, abbreviated as PRE, is a cryptosystem which allows the proxy to re-encrypt a cirphertext without accessing the underlying message. The re-encryption protocol ...
Edna Milgo
ICMCS
2006
IEEE
128views Multimedia» more  ICMCS 2006»
14 years 3 months ago
On the Security of Multimedia Encryption Schemes Based on Multiple Huffman Table (MHT)
This paper addresses the security issues of the multimedia encryption schemes based on multiple Huffman table (MHT). A detailed analysis of known-plaintext attack is presented to ...
Jiantao Zhou, Zhiqin Liang, Yan Chen, Oscar C. Au
CTRSA
2006
Springer
140views Cryptology» more  CTRSA 2006»
14 years 25 days ago
Session Corruption Attack and Improvements on Encryption Based MT-Authenticators
Bellare, Canetti and Krawczyk proposed a security model (BCK-model) for authentication and key exchange protocols in 1998. The model not only reasonably captures the power of pract...
Xiaojian Tian, Duncan S. Wong