Sciweavers

139 search results - page 7 / 28
» Cryptographic Randomized Response Techniques
Sort
View
AICT
2008
IEEE
119views Communications» more  AICT 2008»
13 years 10 months ago
Simplification of Frequency Test for Random Number Generation Based on Chi-Square
This paper presents the simplified method of random test suite based on the frequency (block) test. The test is used to check the first property of random numbers which is to have ...
Kruawan Wongpanya, Keattisak Sripimanwat, Kanok Je...
NDSS
2009
IEEE
14 years 4 months ago
Two-Party Computation Model for Privacy-Preserving Queries over Distributed Databases
Many existing privacy-preserving techniques for querying distributed databases of sensitive information do not scale for large databases due to the use of heavyweight cryptographi...
Sherman S. M. Chow, Jie-Han Lee, Lakshminarayanan ...
PERCOM
2008
ACM
14 years 9 months ago
Towards Robust Low Cost Authentication for Pervasive Devices
Low cost devices such as RFIDs, sensor network nodes, and smartcards are crucial for building the next generation pervasive and ubiquitous networks. The inherent power and footpri...
Erdinç Öztürk, Ghaith Hammouri, B...
EDCC
2008
Springer
13 years 11 months ago
Practical Setup Time Violation Attacks on AES
Faults attacks are a powerful tool to break some implementations of robust cryptographic algorithms such as AES [8] and DES [3]. Various methods of faults attack on cryptographic ...
Nidhal Selmane, Sylvain Guilley, Jean-Luc Danger
IACR
2011
136views more  IACR 2011»
12 years 9 months ago
Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
We give new methods for generating and using “strong trapdoors” in cryptographic lattices, which are simultaneously simple, efficient, easy to implement (even in parallel), a...
Daniele Micciancio, Chris Peikert