Sciweavers

169 search results - page 28 / 34
» Experimental Quantum Cryptography
Sort
View
TCC
2009
Springer
112views Cryptology» more  TCC 2009»
14 years 9 months ago
Oblivious Transfer from Weak Noisy Channels
Various results show that oblivious transfer can be implemented using the assumption of noisy channels. Unfortunately, this assumption is not as weak as one might think, because i...
Jürg Wullschleger
ICC
2009
IEEE
174views Communications» more  ICC 2009»
14 years 3 months ago
Biometric Mobile Template Protection: A Composite Feature Based Fingerprint Fuzzy Vault
—Biometric authentication is emerging as the promising solution to conventional cryptography based authentication technologies. However, protecting users’ biometric templates s...
Kai Xi, Jiankun Hu
SOUPS
2009
ACM
14 years 3 months ago
Games for extracting randomness
Randomness is a necessary ingredient in various computational tasks and especially in Cryptography, yet many existing mechanisms for obtaining randomness suffer from numerous pro...
Ran Halprin, Moni Naor
CHES
2007
Springer
136views Cryptology» more  CHES 2007»
14 years 3 months ago
CAIRN 2: An FPGA Implementation of the Sieving Step in the Number Field Sieve Method
The hardness of the integer factorization problem assures the security of some public-key cryptosystems including RSA, and the number field sieve method (NFS), the most efficient ...
Tetsuya Izu, Jun Kogure, Takeshi Shimoyama
IWSEC
2007
Springer
14 years 3 months ago
Batch Pairing Delegation
Abstract. Pairing-based cryptography (PBC) has enabled the construction of many cryptographic protocols. However, there are scenarios when PBC is too heavyweight to use, such as wh...
Patrick P. Tsang, Sherman S. M. Chow, Sean W. Smit...