Sciweavers

16 search results - page 2 / 4
» Conversion and Proxy Functions for Symmetric Key Ciphers
Sort
View
ICC
2009
IEEE
246views Communications» more  ICC 2009»
13 years 12 months ago
Symmetric-Key Homomorphic Encryption for Encrypted Data Processing
—The difficulty of processing data in encrypted form has long been the barrier to the widespread use of encryption in data storage applications; improved security or privacy wou...
Aldar Chun-fai Chan
IACR
2011
127views more  IACR 2011»
12 years 4 months ago
Corrigendum to: The Cube Attack on Stream Cipher Trivium and Quadraticity Tests
In 2008 I. Dinur and A. Shamir presented a new type of algebraic attack on symmetric ciphers named cube attack. The method has been applied to reduced variants of stream ciphers T...
Piotr Mroczkowski, Janusz Szmidt
FSE
2005
Springer
112views Cryptology» more  FSE 2005»
13 years 10 months ago
How to Maximize Software Performance of Symmetric Primitives on Pentium III and 4 Processors
Abstract. This paper discusses the state-of-the-art software optimization methodology for symmetric cryptographic primitives on Pentium III and 4 processors. We aim at maximizing s...
Mitsuru Matsui, Sayaka Fukuda
DCC
2007
IEEE
14 years 4 months ago
ID-based cryptography using symmetric primitives
A general method for deriving an identity-based public key cryptosystem from a one-way function is described. We construct both ID-based signature schemes and ID-based encryption ...
Chris J. Mitchell, Fred Piper, Peter R. Wild
EUROCRYPT
2006
Springer
13 years 9 months ago
Efficient Computation of Algebraic Immunity for Algebraic and Fast Algebraic Attacks
In this paper we propose several efficient algorithms for assessing the resistance of Boolean functions against algebraic and fast algebraic attacks when implemented in LFSRbased s...
Frederik Armknecht, Claude Carlet, Philippe Gabori...