We are improving our search experience. To check which content you have full access to, or for advanced search, go back to the old search.

Search

Please fill in this field.
Filters applied:

Search Results

Showing 1-20 of 21 results
  1. Scientometric dimensions of cryptographic research

    Information security has been a crucial issue in modern information management; thus cryptographic techniques have become inevitable to safeguard...

    Jiban K. Pal in Scientometrics
    Article 23 August 2015
  2. Cryptographic Hardness of Random Local Functions

    Constant parallel-time cryptography allows to perform complex cryptographic tasks at an ultimate level of parallelism, namely by local functions that...

    Benny Applebaum in computational complexity
    Article 22 December 2015
  3. The relation and transformation between hierarchical inner product encryption and spatial encryption

    Hierarchical inner product encryption (HIPE) and spatial encryption (SE) are two important classes of functional encryption that have numerous...

    Jie Chen, Hoon Wei Lim, ... Huaxiong Wang in Designs, Codes and Cryptography
    Article 31 August 2012
  4. Long term confidentiality: a survey

    Sensitive electronic data may be required to remain confidential for long periods of time. Yet encryption under a computationally secure cryptosystem...

    Johannes Braun, Johannes Buchmann, ... Alex Wiesmaier in Designs, Codes and Cryptography
    Article 16 September 2012
  5. Lattice-based completely non-malleable public-key encryption in the standard model

    An encryption scheme is non-malleable if giving an encryption of a message to an adversary does not increase its chances of producing an encryption...

    Reza Sepahi, Ron Steinfeld, Josef Pieprzyk in Designs, Codes and Cryptography
    Article 28 July 2012
  6. A new multi-linear universal hash family

    A new universal hash family is described which generalises a previously known multi-linear hash family. Messages are sequences over a finite field ...

    Article 15 April 2012
  7. Cryptanalysis of the Stream Cipher LEX

    Biryukov (The Design of a Stream Cipher LEX, Proceedings of Selected Areas in Cryptography, 2006 Springer, pp 67–75, 2007 ) presented a new...

    Orr Dunkelman, Nathan Keller in Designs, Codes and Cryptography
    Article 02 March 2012
  8. Signcryption schemes with threshold unsigncryption, and applications

    The goal of a signcryption scheme is to achieve the same functionalities as encryption and signature together, but in a more efficient way than...

    Javier Herranz, Alexandre Ruiz, Germán Sáez in Designs, Codes and Cryptography
    Article 16 May 2012
  9. Complete tree subset difference broadcast encryption scheme and its analysis

    The subset difference (SD) method proposed by Naor, Naor and Lotspiech is the most popular broadcast encryption (BE) scheme. It is suitable for...

    Sanjay Bhattacherjee, Palash Sarkar in Designs, Codes and Cryptography
    Article 08 June 2012
  10. Inner-product encryption under standard assumptions

    Predicate encryption is a generalized notion for public key encryption that enables one to encrypt attributes as well as a message. In this paper, we...

    Article 18 May 2010
  11. Attacks on the RC4 stream cipher

    In this article we present some weaknesses in the RC4 cipher and their cryptographic applications. Especially we improve the attack described by...

    Article 16 April 2008
  12. On Pseudorandom Generators with Linear Stretch in NC0

    We consider the question of constructing cryptographic pseudorandom generators (PRGs) in NC 0 , namely ones in which each bit of the output depends on...

    Benny Applebaum, Yuval Ishai, Eyal Kushilevitz in computational complexity
    Article 24 March 2008
  13. Low-density attack revisited

    The low-density attack proposed by Lagarias and Odlyzko is a powerful algorithm against the subset sum problem. The improvement algorithm due to...

    Tetsuya Izu, Jun Kogure, ... Takeshi Shimoyama in Designs, Codes and Cryptography
    Article 04 April 2007
  14. Distributed Ring Signatures from General Dual Access Structures

    In a distributed ring signature scheme, a subset of users cooperate to compute a distributed anonymous signature on a message, on behalf of a family...

    Javier Herranz, Germán Sáez in Designs, Codes and Cryptography
    Article 01 July 2006
  15. COMPUTATIONALLY PRIVATE RANDOMIZING POLYNOMIALS AND THEIR APPLICATIONS

    Benny Applebaum, Yuval Ishai, Eyal Kushilevitz in computational complexity
    Article Open access 01 June 2006
  16. Distributing the Encryption and Decryption of a Block Cipher

    In threshold cryptography, the goal is to distribute the computation of basic cryptographic primitives across a number of nodes in order to relax...

    Keith M. Martin, Rei Safavi-Naini, ... Peter R. Wild in Designs, Codes and Cryptography
    Article 01 September 2005
  17. Modified Alternating \(\vec{k}\)–generators

    Rafał Białota, Grzegorz Kawa in Designs, Codes and Cryptography
    Article 01 May 2005
  18. Malleability Attacks on Multi-Party Key Agreement Protocols

    Multi-party key agreement protocols indirectly assume that each principal equally contributes to the final form of the key. In this paper we consider...
    Josef Pieprzyk, Huaxiong Wang in Coding, Cryptography and Combinatorics
    Conference paper 2004
Did you find what you were looking for? Share feedback.