Sciweavers

1769 search results - page 288 / 354
» Cryptography
Sort
View
EUROCRYPT
2000
Springer
14 years 1 months ago
Fair Encryption of RSA Keys
Cryptography is more and more concerned with elaborate protocols involving many participants. In some cases, it is crucial to be sure that players behave fairly especially when the...
Guillaume Poupard, Jacques Stern
FC
2000
Springer
106views Cryptology» more  FC 2000»
14 years 1 months ago
Capability-Based Financial Instruments
Every novel cooperative arrangement of mutually suspicious parties interacting electronically -- every smart contract -- effectively requires a new cryptographic protocol. However,...
Mark S. Miller, Chip Morningstar, Bill Frantz
PKC
2000
Springer
118views Cryptology» more  PKC 2000»
14 years 1 months ago
An Identification Scheme Based on Sparse Polynomials
This paper gives a new example of exploiting the idea of using polynomials with restricted coefficients over finite fields and rings to construct reliable cryptosystems and identif...
William D. Banks, Daniel Lieman, Igor Shparlinski
SP
1997
IEEE
139views Security Privacy» more  SP 1997»
14 years 1 months ago
Number Theoretic Attacks on Secure Password Schemes
Encrypted Key Exchange (EKE) [1, 2] allows two parties sharing a password to exchange authenticated information over an insecure network by using a combination of public and secre...
Sarvar Patel
ASIACRYPT
2009
Springer
14 years 1 months ago
Hedged Public-Key Encryption: How to Protect against Bad Randomness
Abstract. Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, le...
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas ...