Sciweavers

233 search results - page 4 / 47
» Data Encryption Using MRF with an RSA Key
Sort
View
FSE
1998
Springer
79views Cryptology» more  FSE 1998»
13 years 10 months ago
On the Design and Security of RC2
The block cipher RC2 was designed in 1989 by Ron Rivest for RSA Data Security Inc. In this paper we describe both the cipher and preliminary attempts to use both differential and l...
Lars R. Knudsen, Vincent Rijmen, Ronald L. Rivest,...
EUROCRYPT
1999
Springer
13 years 10 months ago
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
Abstract. This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new t...
Pascal Paillier
FC
1999
Springer
97views Cryptology» more  FC 1999»
13 years 10 months ago
Playing "Hide and Seek" with Stored Keys
In this paper we consider the problem of efficiently locating cryptographic keys hidden in gigabytes of data, such as the complete file system of a typical PC. We describe efficie...
Adi Shamir, Nicko van Someren
SCN
2010
Springer
232views Communications» more  SCN 2010»
13 years 3 months ago
Authenticated Key Agreement with Key Re-use in the Short Authenticated Strings Model
Serge Vaudenay [20] introduced a notion of Message Authentication (MA) protocols in the Short Authenticated String (SAS) model. A SAS-MA protocol authenticates arbitrarily long mes...
Stanislaw Jarecki, Nitesh Saxena
WWW
2004
ACM
14 years 6 months ago
Integrating elliptic curve cryptography into the web's security infrastructure
RSA is the most popular public-key cryptosystem on the Web today but long-term trends such as the proliferation of smaller, simpler devices and increasing security needs will make...
Vipul Gupta, Douglas Stebila, Sheueling Chang Shan...