Sciweavers

221 search results - page 18 / 45
» Unbelievable Security. Matching AES Security Using Public Ke...
Sort
View
POPL
2000
ACM
13 years 11 months ago
Generalized Certificate Revocation
We introduce a language for creating and manipulating certificates, that is, digitally signed data based on public key cryptography, and a system for revoking certificates. Our ap...
Carl A. Gunter, Trevor Jim
IH
1998
Springer
13 years 11 months ago
Secure Copyright Protection Techniques for Digital Images
This paper2 presents a new approach for the secure and robust copyright protection of digital images. A system for generating digital watermarks and for trading watermarked images ...
Alexander Herrigel, Joseph Ó Ruanaidh, Holg...
IMA
2007
Springer
137views Cryptology» more  IMA 2007»
14 years 1 months ago
Algebraic Cryptanalysis of the Data Encryption Standard
In spite of growing importance of AES, the Data Encryption Standard is by no means obsolete. DES has never been broken from the practical point of view. The triple DES is believed ...
Nicolas Courtois, Gregory V. Bard
CCS
2008
ACM
13 years 9 months ago
Identity-based encryption with efficient revocation
Identity-based encryption (IBE) is an exciting alternative to public-key encryption, as IBE eliminates the need for a Public Key Infrastructure (PKI). Any setting, PKI- or identit...
Alexandra Boldyreva, Vipul Goyal, Virendra Kumar
EUROCRYPT
2001
Springer
13 years 12 months ago
Key Recovery and Message Attacks on NTRU-Composite
NTRU is a fast public key cryptosystem presented in 1996 by Hoffstein, Pipher and Silverman of Brown University. It operates in the ring of polynomials Z[X]/(XN − 1), where the ...
Craig Gentry