Sciweavers

1825 search results - page 274 / 365
» Cryptographic Securities Exchanges
Sort
View
EUROCRYPT
2001
Springer
15 years 4 months ago
Encryption Modes with Almost Free Message Integrity
We define a new mode of operation for block encryption which in addition to assuring confidentiality also assures message integrity. In contrast, previously for message integrity...
Charanjit S. Jutla
ASIACRYPT
1999
Springer
15 years 4 months ago
How to Prove That a Committed Number Is Prime
Abstract. The problem of proving a number is of a given arithmetic format with some prime elements, is raised in RSA undeniable signature, group signature and many other cryptograp...
Tri Van Le, Khanh Quoc Nguyen, Vijay Varadharajan
SACRYPT
1999
Springer
119views Cryptology» more  SACRYPT 1999»
15 years 4 months ago
A Universal Encryption Standard
Abstract. DES and triple-DES are two well-known and popular encryption algorithms, but they both have the same drawback: their block size is limited to 64 bits. While the cryptogra...
Helena Handschuh, Serge Vaudenay
PKC
2010
Springer
179views Cryptology» more  PKC 2010»
15 years 3 months ago
Preventing Pollution Attacks in Multi-source Network Coding
Network coding is a method for achieving channel capacity in networks. The key idea is to allow network routers to linearly mix packets as they traverse the network so that recipi...
Shweta Agrawal, Dan Boneh, Xavier Boyen, David Man...
CRYPTO
2007
Springer
149views Cryptology» more  CRYPTO 2007»
15 years 3 months ago
Hash Functions and the (Amplified) Boomerang Attack
Abstract. Since Crypto 2004, hash functions have been the target of many attacks which showed that several well-known functions such as SHA-0 or MD5 can no longer be considered sec...
Antoine Joux, Thomas Peyrin