Sciweavers

550 search results - page 86 / 110
» Public Key Encryption and Encryption Emulation Attacks
Sort
View
CARDIS
1998
Springer
103views Hardware» more  CARDIS 1998»
14 years 1 months ago
Secure Personalization Using Proxy Cryptography
In this paper we describe new secure personalization schemes using proxy cryptography. We first introduce the context of a large scale smart card application such as an electronic ...
Pierre Girard
CCIA
2009
Springer
13 years 10 months ago
A Cryptographic Solution for Private Distributed Simple Meeting Scheduling
Meeting Scheduling is a suitable application for distributed computation, motivated by its privacy requirements. Previous work on this problem have considered some cryptographic te...
Javier Herranz, Stan Matwin, Pedro Meseguer, Jordi...
FC
1997
Springer
86views Cryptology» more  FC 1997»
14 years 1 months ago
The SPEED Cipher
Abstract. SPEED is a private key block cipher. It supports three variable parameters: (1) data length — the length of a plaintext/ciphertext of SPEED can be 64, 128 or 256 bits. ...
Yuliang Zheng
EUROCRYPT
2004
Springer
14 years 2 months ago
Positive Results and Techniques for Obfuscation
Informally, an obfuscator O is an efficient, probabilistic “compiler” that transforms a program P into a new program O(P) with the same functionality as P, but such that O(P)...
Ben Lynn, Manoj Prabhakaran, Amit Sahai
PKC
2005
Springer
192views Cryptology» more  PKC 2005»
14 years 2 months ago
Securing RSA-KEM via the AES
RSA-KEM is a popular key encapsulation mechanism that combines the RSA trapdoor permutation with a key derivation function (KDF). Often the details of the KDF are viewed as orthogo...
Jakob Jonsson, Matthew J. B. Robshaw