搜索结果: 1-11 共查到“密码学 high security”相关记录11条 . 查询时间(0.114 秒)
We apply Smith's construction to generate four-dimensional GLV curves with fast arithmetic in the group law as well as in the base field. As Costello and Longa did in [5] for a 128-bit security level,...
A High-Security Searchable Encryption Framework for Privacy-Critical Cloud Storage Services
Privacy-enhancing technologies private cloud services dynamic searchable symmetric encryption
2017/12/25
Searchable encryption has received a significant attention from the research community with various constructions being proposed, each achieving asymptotically optimal complexity for specific metrics ...
Interdiction in Practice – Hardware Trojan Against a High-Security USB Flash Drive
AES block ciphers hardware Trojan
2015/12/24
As part of the revelations about the NSA activities,
the notion of interdiction has become known to the public:
the interception of deliveries to manipulate hardware in a way
that backdoors are int...
A note on high-security general-purpose elliptic curves
implementation elliptic curve cryptosystems
2014/3/7
In this note we describe some general-purpose, high-efficiency elliptic curves targeting at security levels beyond $2^{128}$. As a bonus, we also include legacy-level curves at standard security level...
2048XKS-F & 4096XKS-F - Two Software Oriented High Security Block Ciphers
Feistel cipher Substituion-Permutation-Network (SPN)
2013/4/18
2048XKS-F (eXtended Key Schedule - Feistel) is a Feistel cipher with a block length of 2048 bit and a key size of 4096 bit or 8192 bit, respectively. It uses the round function of the Subtitution-Perm...
Attractive Subfamilies of BLS Curves for Implementing High-Security Pairings
Pairing-friendly high-security pairings BLS curves
2012/3/26
Barreto-Lynn-Scott (BLS) curves are a stand-out candidate for implementing high-security pairings. This paper shows that particular choices of the pairing-friendly search parameter give rise to four s...
High-speed high-security signatures
public-key cryptography / Elliptic curves Edwards curves signatures speed software side channels foolproof session keys
2012/3/27
This paper shows that a $390 mass-market quad-core 2.4GHz Intel Westmere (Xeon E5620) CPU can create 109000 signatures per second and verify 71000 signatures per second on an elliptic curve at a 2^128...
High-speed high-security signatures
Elliptic curves, Edwards curves, signatures, speed, software side channels, foolproof session keys
2011/7/25
This paper shows that a $390 mass-market quad-core 2.4GHz Intel Westmere (Xeon E5620) CPU can create 108000 signatures per second and verify 71000 signatures per second on an elliptic curve at a 2128 ...
1024 - A High Security Software Oriented Block Cipher
1024 High Security Software Oriented Block Cipher
2009/6/12
1024 - A High Security Software Oriented Block Cipher.
PAIRING-BASED CRYPTOGRAPHY AT HIGH SECURITY LEVELS
public key cryptography elliptic curve Weil pairing Tate pairing
2009/1/20
In recent years cryptographic protocols based on the Weil
and Tate pairings on elliptic curves have attracted much attention. A no-
table success in this area was the elegant solution by Boneh and F...
High Security Pairing-Based Cryptography Revisited
high security pairing-based cryptography
2008/10/29
The security and performance of pairing based cryptography
has provoked a large volume of research, in part because of the exciting
new cryptographic schemes that it underpins. We re-examine how one...