Sciweavers

1769 search results - page 262 / 354
» Cryptography
Sort
View
ISPEC
2005
Springer
14 years 3 months ago
On the Security of Some Nonrepudiable Threshold Proxy Signature Schemes
A (t, n) threshold proxy signature scheme enables an original signer to delegate the signature authority to a proxy group of n member such that t or more than t proxy signers can ...
Zuowen Tan, Zhuojun Liu, Wang Mingsheng
MADNES
2005
Springer
14 years 3 months ago
Distributed Data Mining Protocols for Privacy: A Review of Some Recent Results
With the rapid advance of the Internet, a large amount of sensitive data is collected, stored, and processed by different parties. Data mining is a powerful tool that can extract ...
Rebecca N. Wright, Zhiqiang Yang, Sheng Zhong
MDAI
2005
Springer
14 years 3 months ago
One-Way and Two-Party Authenticated ID-Based Key Agreement Protocols Using Pairing
Cryptography is the ancient science of encrypting messages so that only the sender and receiver can recover them. To achieve this goal, an agreed key between the sender and receive...
Takeshi Okamoto, Raylin Tso, Eiji Okamoto
PKC
2005
Springer
110views Cryptology» more  PKC 2005»
14 years 3 months ago
From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited
To sign with RSA, one usually encodes the message m as µ(m) and then raises the result to the private exponent modulo N. In Asiacrypt 2000, Coron et al. showed how to build a secu...
Julien Cathalo, Jean-Sébastien Coron, David...
PKC
2005
Springer
102views Cryptology» more  PKC 2005»
14 years 3 months ago
Experimenting with Faults, Lattices and the DSA
We present an attack on DSA smart-cards which combines physical fault injection and lattice reduction techniques. This seems to be the first (publicly reported) physical experimen...
David Naccache, Phong Q. Nguyen, Michael Tunstall,...