Sciweavers

461 search results - page 10 / 93
» The RC5 Encryption Algorithm
Sort
View
CRYPTO
2011
Springer
237views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Bi-Deniable Public-Key Encryption
In CRYPTO 1997, Canetti et al.put forward the intruiging notion of deniable encryption, which (informally) allows a sender and/or receiver, having already performed some encrypted...
Adam O'Neill, Chris Peikert, Brent Waters
STOC
2012
ACM
236views Algorithms» more  STOC 2012»
11 years 10 months ago
On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
We propose a new notion of secure multiparty computation aided by a computationally-powerful but untrusted “cloud” server. In this notion that we call on-the-fly multiparty c...
Adriana López-Alt, Eran Tromer, Vinod Vaiku...
CRYPTO
1997
Springer
207views Cryptology» more  CRYPTO 1997»
13 years 11 months ago
Public-Key Cryptosystems from Lattice Reduction Problems
We present a new proposal for a trapdoor one-way function, from which we derive public-key encryption and digital signatures. The security of the new construction is based on the ...
Oded Goldreich, Shafi Goldwasser, Shai Halevi
PERCOM
2005
ACM
14 years 7 months ago
Performance and Energy Efficiency of Block Ciphers in Personal Digital Assistants
Encryption algorithms can be used to help secure wireless communications, but securing data also consumes resources. The goal of this research is to provide users or system develo...
Creighton T. R. Hager, Scott F. Midkiff, Jung Min ...
CCS
2010
ACM
13 years 5 months ago
Ad hoc broadcast encryption
Numerous applications in ad hoc networks, peer-to-peer networks, and on-the-fly data sharing call for confidential broadcast without relying on a dealer. To cater for such applica...
Qianhong Wu, Bo Qin, Lei Zhang, Josep Domingo-Ferr...