Sciweavers

DICTA
2007
13 years 6 months ago
Biometric Based Cryptographic Key Generation from Faces
Existing asymmetric encryption algorithms require the storage of the secret private key. Stored keys are often protected by poorly selected user passwords that can either be guess...
B. Chen, V. Chandran
CRYPTO
2008
Springer
132views Cryptology» more  CRYPTO 2008»
13 years 6 months ago
Public-Key Locally-Decodable Codes
In this paper we introduce the notion of a Public-Key Encryption Scheme that is also a Locally-Decodable Error-Correcting Code (PKLDC). In particular, we allow any polynomialtime ...
Brett Hemenway, Rafail Ostrovsky
ASIACRYPT
2008
Springer
13 years 6 months ago
Generalized Identity Based and Broadcast Encryption Schemes
Abstract. We provide a general framework for constructing identitybased and broadcast encryption systems. In particular, we construct a general encryption system called spatial enc...
Dan Boneh, Michael Hamburg
DASFAA
2009
IEEE
193views Database» more  DASFAA 2009»
13 years 7 months ago
Encryption over Semi-trusted Database
—Database security has become a vital issue in modern Web applications. Critical business data in databases is an evident target for attack. Therefore, ensuring the confidentiali...
Hasan Kadhem, Toshiyuki Amagasa, Hiroyuki Kitagawa
FPGA
2000
ACM
175views FPGA» more  FPGA 2000»
13 years 8 months ago
An FPGA implementation and performance evaluation of the Serpent block cipher
With the expiration of the Data Encryption Standard (DES) in 1998, the Advanced Encryption Standard (AES) development process is well underway. It is hoped that the result of the ...
Adam J. Elbirt, Christof Paar
CRYPTO
1997
Springer
169views Cryptology» more  CRYPTO 1997»
13 years 8 months ago
Deniable Encryption
Consider a situation in which the transmission of encrypted messages is intercepted by an adversary who can later ask the sender to reveal the random choices and also the secret ...
Ran Canetti, Cynthia Dwork, Moni Naor, Rafail Ostr...
AES
2000
Springer
117views Cryptology» more  AES 2000»
13 years 9 months ago
A Comparison of AES Candidates on the Alpha 21264
We compare the five candidates for the Advanced Encryption Standard based on their performance on the Alpha 21264, a 64-bit superscalar processor. There are several new features o...
Richard Weiss, Nathan L. Binkert
SACRYPT
2001
Springer
126views Cryptology» more  SACRYPT 2001»
13 years 9 months ago
Analysis of the E0 Encryption System
The encryption system E0, which is the encryption system used in the Bluetooth specification, is examined. In the current paper, a method of deriving the cipher key from a set of ...
Scott R. Fluhrer, Stefan Lucks
EUROCRYPT
2010
Springer
13 years 9 months ago
Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption
In this paper, we present two fully secure functional encryption schemes. Our first result is a fully secure attribute-based encryption (ABE) scheme. Previous constructions of AB...
Allison B. Lewko, Tatsuaki Okamoto, Amit Sahai, Ka...
WSNA
2003
ACM
13 years 9 months ago
Analyzing and modeling encryption overhead for sensor network nodes
Recent research in sensor networks has raised security issues for small embedded devices. Security concerns are motivated by the deployment of a large number of sensory devices in...
Prasanth Ganesan, Ramnath Venugopalan, Pushkin Ped...