Sciweavers

1825 search results - page 319 / 365
» Cryptographic Securities Exchanges
Sort
View
CHES
2006
Springer
133views Cryptology» more  CHES 2006»
14 years 13 days ago
Fast Generation of Prime Numbers on Portable Devices: An Update
The generation of prime numbers underlies the use of most public-key cryptosystems, essentially as a primitive needed for the creation of RSA key pairs. Surprisingly enough, despit...
Marc Joye, Pascal Paillier
CHES
2000
Springer
121views Cryptology» more  CHES 2000»
14 years 9 days ago
On Boolean and Arithmetic Masking against Differential Power Analysis
Abstract. Since the announcement of the Differential Power Analysis (DPA) by Paul Kocher and al., several countermeasures were proposed in order to protect software implementations...
Jean-Sébastien Coron, Louis Goubin
USS
2008
13 years 11 months ago
VoteBox: A Tamper-evident, Verifiable Electronic Voting System
Commercial electronic voting systems have experienced many high-profile software, hardware, and usability failures in real elections. While it is tempting to abandon electronic vo...
Daniel Sandler, Kyle Derr, Dan S. Wallach
CHES
2008
Springer
146views Cryptology» more  CHES 2008»
13 years 10 months ago
Power and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration
Dynamically reconfigurable systems are known to have many advantages such as area and power reduction. The drawbacks of these systems are the reconfiguration delay and the overhead...
Nele Mentens, Benedikt Gierlichs, Ingrid Verbauwhe...
CISC
2008
Springer
148views Cryptology» more  CISC 2008»
13 years 10 months ago
Publicly Verifiable Privacy-Preserving Group Decryption
Anonymity is one of the main concerns in group-oriented cryptography. However, most efforts, for instance, group signatures and ring signatures, are only made to provide anonymity ...
Bo Qin, Qianhong Wu, Willy Susilo, Yi Mu