Sciweavers

163 search results - page 23 / 33
» Computationally Convincing Proofs of Knowledge
Sort
View
PKC
2005
Springer
93views Cryptology» more  PKC 2005»
14 years 1 months ago
Optimizing Robustness While Generating Shared Secret Safe Primes
We develop a method for generating shared, secret, safe primes applicable to use in threshold RSA signature schemes such as the one developed by Shoup. We would like a scheme usabl...
Emil Ong, John Kubiatowicz
ASIACRYPT
2006
Springer
13 years 11 months ago
KFC - The Krazy Feistel Cipher
We introduce KFC, a block cipher based on a three round Feistel scheme. Each of the three round functions has an SPN-like structure for which we can either compute or bound the adv...
Thomas Baignères, Matthieu Finiasz
JOC
2002
76views more  JOC 2002»
13 years 7 months ago
A Note on Negligible Functions
In theoretical cryptography, one formalizes the notion of an adversary's success probability being "too small to matter" by asking that it be a negligible function ...
Mihir Bellare
SP
2000
IEEE
14 years 14 hour ago
A Practically Implementable and Tractable Delegation Logic
We address the goal of making Delegation Logic (DL) into a practically implementable and tractable trustmanagement system. DL [22] is a logic-based knowledge representation (i.e.,...
Ninghui Li, Benjamin N. Grosof, Joan Feigenbaum
DIM
2006
ACM
14 years 1 months ago
Privacy preserving multi-factor authentication with biometrics
An emerging approach to the problem of reducing the identity theft is represented by the adoption of biometric authentication systems. Such systems however present however several...
Abhilasha Bhargav-Spantzel, Anna Cinzia Squicciari...