Sciweavers

233 search results - page 3 / 47
» Data Encryption Using MRF with an RSA Key
Sort
View
COMPSEC
1998
102views more  COMPSEC 1998»
13 years 5 months ago
Reversible data mixing procedure for efficient public-key encryption
This paper describes a data mixing method for encrypting a plaintext block using a block encryption algorithm (such as Elliptic Curve, RSA, etc.) having a block size smaller than ...
Mike Matyas, Mohammad Peyravian, Allen Roginsky, N...
ICC
2009
IEEE
246views Communications» more  ICC 2009»
14 years 1 days ago
Symmetric-Key Homomorphic Encryption for Encrypted Data Processing
—The difficulty of processing data in encrypted form has long been the barrier to the widespread use of encryption in data storage applications; improved security or privacy wou...
Aldar Chun-fai Chan
MASCOTS
2001
13 years 6 months ago
Performance of Finite Field Arithmetic in an Elliptic Curve Cryptosystem
As the Internet commerce becomes a more important part of the economy, network security is receiving more emphasis. Time spent in data encryption can be a significant performance ...
Zhi Li, John Higgins, Mark J. Clement
TCC
2005
Springer
166views Cryptology» more  TCC 2005»
13 years 10 months ago
Adaptively-Secure, Non-interactive Public-Key Encryption
Adaptively-secure encryption schemes ensure secrecy even in the presence of an adversary who can corrupt parties in an adaptive manner based on public keys, ciphertexts, and secret...
Ran Canetti, Shai Halevi, Jonathan Katz
IJNSEC
2007
107views more  IJNSEC 2007»
13 years 5 months ago
A Traitor Tracing Scheme Based on the RSA System
Traitor tracing schemes constitute a very useful tool against piracy in the context of digital content broadcast. In such multi-recipient encryption schemes, the data-suppliers ca...
Bo Yang, Hua Ma, Shenglin Zhu