Sciweavers

JOC
1998
162views more  JOC 1998»
13 years 4 months ago
A Software-Optimized Encryption Algorithm
We describe a software-e cient encryption algorithm named SEAL 3.0. Computational cost on a modern 32-bit processor is about 4 clock cycles per byte of text. The cipher is a pseudo...
Phillip Rogaway, Don Coppersmith
CCR
1999
138views more  CCR 1999»
13 years 4 months ago
Context-agile encryption for high speed communication networks
Different applications have different security requirements for data privacy, data integrity, and authentication. Encryption is one technique that addresses these requirements. En...
Lyndon G. Pierson, Edward L. Witzke, Mark O. Bean,...
IJDE
2002
82views more  IJDE 2002»
13 years 4 months ago
Practical Approaches to Recovering Encrypted Digital Evidence
As more criminals use encryption to conceal incriminating evidence, forensic examiners require practical methods for recovering some or all of the encrypted data. This paper prese...
Eoghan Casey
SCN
2008
Springer
13 years 4 months ago
Linear Bandwidth Naccache-Stern Encryption
Abstract. The Naccache-Stern (ns) knapsack cryptosystem is an original yet little-known public-key encryption scheme. In this scheme, the ciphertext is obtained by multiplying publ...
Benoît Chevallier-Mames, David Naccache, Jac...
JCP
2006
94views more  JCP 2006»
13 years 4 months ago
Broadcast Encryption Using Probabilistic Key Distribution and Applications
A family of novel broadcast encryption schemes based on probabilistic key pre-distribution are proposed, that enable multiple sources to broadcast secrets, without the use of asymm...
Mahalingam Ramkumar
CCS
2010
ACM
13 years 4 months ago
On the soundness of authenticate-then-encrypt: formalizing the malleability of symmetric encryption
A communication channel from an honest sender A to an honest receiver B can be described as a system with three interfaces labeled A, B, and E (the adversary), respectively, where...
Ueli Maurer, Björn Tackmann
CATA
2010
13 years 4 months ago
A Hardware Implementation of the Advanced Encryption Standard (AES) Algorithm using SystemVerilog
In this paper, a hardware implementation of the AES128 encryption algorithm is proposed. A unique feature of the proposed pipelined design is that the round keys, which are consum...
Bahram Hakhamaneshi, Behnam S. Arad
DBSEC
2009
110views Database» more  DBSEC 2009»
13 years 5 months ago
Enforcing Confidentiality Constraints on Sensitive Databases with Lightweight Trusted Clients
Existing approaches for protecting sensitive information stored (outsourced) at external "honest-but-curious" servers are typically based on an overlying layer of encrypt...
Valentina Ciriani, Sabrina De Capitani di Vimercat...
USENIX
1994
13 years 5 months ago
Key Management in an Encrypting File System
As distributed computing systems grow in size, complexity and variety of application, the problem of protecting sensitive data from unauthorized disclosure and tampering becomes i...
Matt Blaze
MASCOTS
2001
13 years 5 months ago
Performance of Finite Field Arithmetic in an Elliptic Curve Cryptosystem
As the Internet commerce becomes a more important part of the economy, network security is receiving more emphasis. Time spent in data encryption can be a significant performance ...
Zhi Li, John Higgins, Mark J. Clement