Sciweavers

18090 search results - page 3610 / 3618
» Computing by Only Observing
Sort
View
CRYPTO
2011
Springer
195views Cryptology» more  CRYPTO 2011»
12 years 9 months ago
Time-Lock Puzzles in the Random Oracle Model
Abstract. A time-lock puzzle is a mechanism for sending messages “to the future”. The sender publishes a puzzle whose solution is the message to be sent, thus hiding it until e...
Mohammad Mahmoody, Tal Moran, Salil P. Vadhan
CRYPTO
2011
Springer
235views Cryptology» more  CRYPTO 2011»
12 years 9 months ago
Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenari...
Zvika Brakerski, Gil Segev
CRYPTO
2011
Springer
180views Cryptology» more  CRYPTO 2011»
12 years 9 months ago
Leakage-Resilient Zero Knowledge
In this paper, we initiate a study of zero knowledge proof systems in the presence of sidechannel attacks. Specifically, we consider a setting where a cheating verifier is allow...
Sanjam Garg, Abhishek Jain 0002, Amit Sahai
IACR
2011
113views more  IACR 2011»
12 years 9 months ago
Implementing 4-Dimensional GLV Method on GLS Elliptic Curves with j-Invariant 0
Abstract. The Gallant-Lambert-Vanstone (GLV) method is a very efcient technique for accelerating point multiplication on elliptic curves with eciently computable endomorphisms. G...
Zhi Hu, Patrick Longa, Maozhi Xu
IACR
2011
132views more  IACR 2011»
12 years 9 months ago
Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience
Abstract. Tampering attacks are cryptanalytic attacks on the implementation of cryptographic algorithms (e.g., smart cards), where an adversary introduces faults with the hope that...
Sebastian Faust, Krzysztof Pietrzak, Daniele Ventu...
« Prev « First page 3610 / 3618 Last » Next »