Sciweavers

2108 search results - page 407 / 422
» Encrypted
Sort
View
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
14 years 2 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
FCCM
2000
IEEE
162views VLSI» more  FCCM 2000»
14 years 2 months ago
StReAm: Object-Oriented Programming of Stream Architectures Using PAM-Blox
Simplifying the programming models is paramount to the success of reconfigurable computing. We apply the principles of object-oriented programming to the design of stream archite...
Oskar Mencer, Heiko Hübert, Martin Morf, Mich...
LCN
2000
IEEE
14 years 2 months ago
Performance Impact of Data Compression on Virtual Private Network Transactions
Virtual private networks (VPNs) allow two or more parties to communicate securely over a public network. Using cryptographic algorithms and protocols, VPNs provide security servic...
John Patrick McGregor, Ruby B. Lee
POPL
2000
ACM
14 years 2 months ago
Authentication Primitives and Their Compilation
Adopting a programming-language perspective, we study the problem of implementing authentication in a distributed system. We define a process calculus with constructs for authent...
Martín Abadi, Cédric Fournet, George...
ASIACRYPT
2000
Springer
14 years 2 months ago
Cryptanalysis of the TTM Cryptosystem
Abstract. In 1985 Fell and Diffie proposed constructing trapdoor functions with multivariate equations [11]. They used several sequentially solved stages. Another idea of building ...
Louis Goubin, Nicolas Courtois