Sciweavers

1825 search results - page 317 / 365
» Cryptographic Securities Exchanges
Sort
View
INDOCRYPT
2003
Springer
14 years 1 months ago
On Multiplicative Linear Secret Sharing Schemes
We consider both information-theoretic and cryptographic settings for Multi-Party Computation (MPC), based on the underlying linear secret sharing scheme. Our goal is to study the ...
Ventzislav Nikov, Svetla Nikova, Bart Preneel
EUROCRYPT
1999
Springer
14 years 29 days ago
Conditional Oblivious Transfer and Timed-Release Encryption
Abstract. We consider the problem of sending messages into the future." Previous constructions for this task were either based on heuristic assumptions or did not provide anon...
Giovanni Di Crescenzo, Rafail Ostrovsky, Sivaramak...
ACNS
2009
Springer
150views Cryptology» more  ACNS 2009»
14 years 21 days ago
How to Compare Profiled Side-Channel Attacks?
Side-channel attacks are an important class of attacks against cryptographic devices and profiled side-channel attacks are the most powerful type of side-channel attacks. In this s...
François-Xavier Standaert, François ...
ACNS
2007
Springer
96views Cryptology» more  ACNS 2007»
14 years 21 days ago
Universal Accumulators with Efficient Nonmembership Proofs
Based on the notion of accumulators, we propose a new cryptographic scheme called universal accumulators. This scheme enables one to commit to a set of values using a short accumul...
Jiangtao Li, Ninghui Li, Rui Xue
PKC
2010
Springer
148views Cryptology» more  PKC 2010»
14 years 19 days ago
On the Feasibility of Consistent Computations
In many practical settings, participants are willing to deviate from the protocol only if they remain undetected. Aumann and Lindell introduced a concept of covert adversaries to f...
Sven Laur, Helger Lipmaa