Sciweavers

550 search results - page 61 / 110
» Public Key Encryption and Encryption Emulation Attacks
Sort
View
SP
2003
IEEE
155views Security Privacy» more  SP 2003»
14 years 2 months ago
Mixminion: Design of a Type III Anonymous Remailer Protocol
We present Mixminion, a message-based anonymous remailer protocol with secure single-use reply blocks. Mix nodes cannot distinguish Mixminion forward messages from reply messages,...
George Danezis, Roger Dingledine, Nick Mathewson
ACNS
2008
Springer
143views Cryptology» more  ACNS 2008»
14 years 3 months ago
On the Security of the CCM Encryption Mode and of a Slight Variant
In this paper, we present an analysis of the CCM mode of operations and of a slight variant. CCM is a simple and efficient encryption scheme which combines a CBC-MAC authentication...
Pierre-Alain Fouque, Gwenaëlle Martinet, Fr&e...
TIT
2011
125views more  TIT 2011»
13 years 4 months ago
Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption
Abstract. In 1998, Blaze, Bleumer, and Strauss proposed a cryptographic primitive called proxy re-encryption, in which a proxy transforms – without seeing the corresponding plain...
Benoît Libert, Damien Vergnaud
CRYPTO
2010
Springer
208views Cryptology» more  CRYPTO 2010»
13 years 10 months ago
Improved Delegation of Computation Using Fully Homomorphic Encryption
Following Gennaro, Gentry, and Parno (Cryptology ePrint Archive 2009/547), we use fully homomorphic encryption to design improved schemes for delegating computation. In such schem...
Kai-Min Chung, Yael Kalai, Salil P. Vadhan
CHES
2004
Springer
121views Cryptology» more  CHES 2004»
14 years 2 months ago
Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure?
Since their publication in 1998, power analysis attacks have attracted significant attention within the cryptographic community. So far, they have been successfully applied to di...
François-Xavier Standaert, Siddika Berna &O...