Sciweavers

550 search results - page 72 / 110
» Public Key Encryption and Encryption Emulation Attacks
Sort
View
ASIACRYPT
2000
Springer
14 years 1 months ago
Towards Signature-Only Signature Schemes
We consider a problem which was stated in a request for comments made by NIST in the FIPS97 document. The question is the following: Can we have a digital signature public key infr...
Adam Young, Moti Yung
GLOBECOM
2008
IEEE
14 years 3 months ago
Secure Context Switch for Private Computing on Public Platforms
— Private Computing on Public Platforms (PCPP) is a new technology designed to enable secure and private execution of applications on remote, potentially hostile, public platform...
Thomas H. Morris, V. S. S. Nair
FDTC
2007
Springer
105views Cryptology» more  FDTC 2007»
14 years 3 months ago
Tate Pairing with Strong Fault Resiliency
We present a novel non-linear error coding framework which incorporates strong adversarial fault detection capabilities into identity based encryption schemes built using Tate pai...
Erdinç Öztürk, Gunnar Gaubatz, Be...
CRYPTO
1992
Springer
156views Cryptology» more  CRYPTO 1992»
14 years 1 months ago
DES is not a Group
We prove that the set of DES permutations (encryption and decryption for each DES key) is not closed under functional composition. This implies that, in general, multiple DES-encry...
Keith W. Campbell, Michael J. Wiener
IACR
2011
205views more  IACR 2011»
12 years 8 months ago
Biclique Cryptanalysis of the Block Cipher SQUARE
Abstract. SQUARE, an 8-round substitution-permutation block cipher, is considered as the predecessor of the AES. In this paper, inspired from the recent biclique attack on the AES ...
Hamid Mala