Sciweavers

341 search results - page 33 / 69
» Deniable Functional Encryption
Sort
View
89
Voted
ASIACRYPT
2007
Springer
15 years 5 months ago
Generic Attacks on Unbalanced Feistel Schemes with Expanding Functions
Unbalanced Feistel schemes with expanding functions are used to construct pseudo-random permutations from kn bits to kn bits by using random functions from n bits to (k − 1)n bit...
Jacques Patarin, Valérie Nachef, Côme...
ISCAS
2003
IEEE
114views Hardware» more  ISCAS 2003»
15 years 4 months ago
On the hardware implementations of the SHA-2 (256, 384, 512) hash functions
Couple to the communications wired and unwired networks growth, is the increasing demand for strong secure data transmission. New cryptographic standards are developed, and new en...
Nicolas Sklavos, Odysseas G. Koufopavlou
EUROCRYPT
2010
Springer
15 years 3 months ago
Adaptive Trapdoor Functions and Chosen-Ciphertext Security
We introduce the notion of adaptive trapdoor functions (ATDFs); roughly, ATDFs remain one-way even when the adversary is given access to an inversion oracle. Our main application ...
Eike Kiltz, Payman Mohassel, Adam O'Neill
CRYPTO
2010
Springer
201views Cryptology» more  CRYPTO 2010»
14 years 12 months ago
Protecting Cryptographic Keys against Continual Leakage
Side-channel attacks have often proven to have a devastating effect on the security of cryptographic schemes. In this paper, we address the problem of storing cryptographic keys a...
Ali Juma, Yevgeniy Vahlis
WINET
2010
199views more  WINET 2010»
14 years 9 months ago
Secure encrypted-data aggregation for wireless sensor networks
This paper proposes a secure encrypted-data aggregation scheme for wireless sensor networks. Our design for data aggregation eliminates redundant sensor readings without using encr...
Shih-I Huang, Shiuhpyng Shieh, J. D. Tygar