Sciweavers

71 search results - page 14 / 15
» DNA-based random number generation in security circuitry
Sort
View
DAC
2008
ACM
13 years 9 months ago
Protecting bus-based hardware IP by secret sharing
Our work addresses protection of hardware IP at the mask level with the goal of preventing unauthorized manufacturing. The proposed protocol based on chip locking and activation i...
Jarrod A. Roy, Farinaz Koushanfar, Igor L. Markov
IMC
2009
ACM
14 years 2 months ago
When private keys are public: results from the 2008 Debian OpenSSL vulnerability
We report on the aftermath of the discovery of a severe vulnerability in the Debian Linux version of OpenSSL. Systems affected by the bug generated predictable random numbers, mo...
Scott Yilek, Eric Rescorla, Hovav Shacham, Brandon...
ICISC
2004
146views Cryptology» more  ICISC 2004»
13 years 8 months ago
Identity Based Threshold Ring Signature
In threshold ring signature schemes, any group of t entities spontaneously conscript arbitrarily n - t entities to generate a publicly verifiable t-out-of-n signature on behalf of ...
Sherman S. M. Chow, Lucas Chi Kwong Hui, Siu-Ming ...
CTRSA
2009
Springer
141views Cryptology» more  CTRSA 2009»
13 years 11 months ago
Practical Short Signature Batch Verification
In many applications, it is desirable to work with signatures that are both short, and yet where many messages from different signers be verified very quickly. RSA signatures sati...
Anna Lisa Ferrara, Matthew Green, Susan Hohenberge...
ASIACRYPT
2003
Springer
14 years 21 days ago
Sequential Key Derivation Patterns for Broadcast Encryption and Key Predistribution Schemes
Abstract. We study two closely related primitives: Broadcast Encryption and Key Predistribution Schemes (KPS). Broadcast Encryption allows a broadcaster to broadcast an encrypted m...
Nuttapong Attrapadung, Kazukuni Kobara, Hideki Ima...