Sciweavers

139 search results - page 6 / 28
» Cryptographic Randomized Response Techniques
Sort
View
CHES
1999
Springer
133views Cryptology» more  CHES 1999»
14 years 2 months ago
Random Number Generators Founded on Signal and Information Theory
The strength of a cryptographic function depends on the amount of entropy in the cryptovariables that are used as keys. Using a large key length with a strong algorithm is false co...
David Paul Maher, Robert J. Rance
IJISEC
2006
108views more  IJISEC 2006»
13 years 9 months ago
How to obtain full privacy in auctions
Abstract Privacy has become a factor of increasing importance in auction design. We propose general techniques for cryptographic first-price and (M + 1)st-price auction protocols t...
Felix Brandt
CORR
2010
Springer
128views Education» more  CORR 2010»
13 years 10 months ago
Random Oracles in a Quantum World
Once quantum computers reach maturity most of today's traditional cryptographic schemes based on RSA or discrete logarithms become vulnerable to quantum-based attacks. Hence, ...
Özgür Dagdelen, Marc Fischlin, Anja Lehm...
ASIACRYPT
2010
Springer
13 years 8 months ago
Random Oracles with(out) Programmability
This paper investigates the Random Oracle Model (ROM) feature known as programmability, which allows security reductions in the ROM to dynamically choose the range points of an ide...
Marc Fischlin, Anja Lehmann, Thomas Ristenpart, Th...
CHES
2005
Springer
149views Cryptology» more  CHES 2005»
14 years 3 months ago
Resistance of Randomized Projective Coordinates Against Power Analysis
Embedded devices implementing cryptographic services are the result of a trade-off between cost, performance and security. Aside from flaws in the protocols and the algorithms us...
William Dupuy, Sébastien Kunz-Jacques