Sciweavers

179 search results - page 20 / 36
» Symmetric-Key Homomorphic Encryption for Encrypted Data Proc...
Sort
View
FSE
1997
Springer
280views Cryptology» more  FSE 1997»
13 years 11 months ago
New Block Encryption Algorithm MISTY
We propose secret-key cryptosystems MISTY1 and MISTY2, which are block ciphers with a 128-bit key, a 64-bit block and a variable number of rounds. MISTY is a generic name for MISTY...
Mitsuru Matsui
CSE
2011
IEEE
12 years 7 months ago
Parallel Execution of AES-CTR Algorithm Using Extended Block Size
—Data encryption and decryption are common operations in a network based application programs with security. In order to keep pace with the input data rate in such applications, ...
Nhat-Phuong Tran, Myungho Lee, Sugwon Hong, Seung-...
CHES
2003
Springer
145views Cryptology» more  CHES 2003»
14 years 25 days ago
Cryptanalysis of DES Implemented on Computers with Cache
This paper presents the results of applying an attack against the Data Encryption Standard (DES) implemented in some applications, using side-channel information based on CPU delay...
Yukiyasu Tsunoo, Teruo Saito, Tomoyasu Suzaki, Mak...
CCS
2005
ACM
14 years 1 months ago
Applications of secure electronic voting to automated privacy-preserving troubleshooting
Recent work [27, 15] introduced a novel peer-to-peer application that leverages content sharing and aggregation among the peers to diagnose misconfigurations on a desktop PC. Thi...
Qiang Huang, David Jao, Helen J. Wang
JCP
2007
148views more  JCP 2007»
13 years 7 months ago
P3ARM-t: Privacy-Preserving Protocol for Association Rule Mining with t Collusion Resistance
— The ability to mine large volumes of distributed datasets enables more precise decision making. However, privacy concerns should be carefully addressed when mining datasets dis...
Iman Saleh, Mohamed Eltoweissy