Sciweavers

24188 search results - page 65 / 4838
» Computing on Encrypted Data
Sort
View
MASCOTS
2001
14 years 11 months ago
Performance of Finite Field Arithmetic in an Elliptic Curve Cryptosystem
As the Internet commerce becomes a more important part of the economy, network security is receiving more emphasis. Time spent in data encryption can be a significant performance ...
Zhi Li, John Higgins, Mark J. Clement
CN
2006
83views more  CN 2006»
14 years 10 months ago
A generic characterization of the overheads imposed by IPsec and associated cryptographic algorithms
This paper presents an assessment of the communication overheads of IPsec and evaluates the feasibility of deploying it on handheld devices for the UMTS architecture. A wide range...
Christos Xenakis, Nikolaos Laoutaris, Lazaros F. M...
BIRTHDAY
2010
Springer
14 years 11 months ago
Automated Proofs for Asymmetric Encryption
Chosen-ciphertext security is by now a standard security property for asymmetric encryption. Many generic constructions for building secure cryptosystems from primitives with lower...
Judicaël Courant, Marion Daubignard, Cristian...
MFCS
2010
Springer
14 years 8 months ago
A dexptime-Complete Dolev-Yao Theory with Distributive Encryption
In the context of modelling cryptographic tools like blind signatures and homomorphic encryption, the DolevYao model is typically extended with an operator over which encryption i...
Anguraj Baskar, Ramaswamy Ramanujam, S. P. Suresh
PAIRING
2010
Springer
133views Cryptology» more  PAIRING 2010»
14 years 8 months ago
Pairing Computation on Elliptic Curves with Efficiently Computable Endomorphism and Small Embedding Degree
Scott uses an efficiently computable isomorphism in order to optimize pairing computation on a particular class of curves with embedding degree 2. He points out that pairing implem...
Sorina Ionica, Antoine Joux