Sciweavers

1825 search results - page 326 / 365
» Cryptographic Securities Exchanges
Sort
View
CRYPTO
2005
Springer
144views Cryptology» more  CRYPTO 2005»
14 years 2 months ago
Analysis of Random Oracle Instantiation Scenarios for OAEP and Other Practical Schemes
We investigate several previously suggested scenarios of instantiating random oracles (ROs) with “realizable” primitives in cryptographic schemes. As candidates for such “in...
Alexandra Boldyreva, Marc Fischlin
SPW
2004
Springer
14 years 2 months ago
Privacy Is Linking Permission to Purpose
Abstract Fabio Massacci1 and Nicola Zannone1 Department of Information and Communication Technology University of Trento - Italy {massacci,zannone} at dit.unitn.it The last years h...
Fabio Massacci, Nicola Zannone
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
14 years 1 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
ASPLOS
1998
ACM
14 years 27 days ago
A Cost-Effective, High-Bandwidth Storage Architecture
This paper describes the Network-Attached Secure Disk (NASD) storage architecture, prototype implementations of NASD drives, array management for our architecture, and three files...
Garth A. Gibson, David Nagle, Khalil Amiri, Jeff B...
FSE
1997
Springer
131views Cryptology» more  FSE 1997»
14 years 25 days ago
Fast Software Encryption: Designing Encryption Algorithms for Optimal Software Speed on the Intel Pentium Processor
Most encryption algorithms are designed without regard to their performance on top-of-the-line microprocessors. This paper discusses general optimization principles algorithms desi...
Bruce Schneier, Doug Whiting