Sciweavers

90 search results - page 12 / 18
» Improved Primitives for Secure Multiparty Integer Computatio...
Sort
View
ICISC
2004
112views Cryptology» more  ICISC 2004»
13 years 9 months ago
Improvement on Ha-Moon Randomized Exponentiation Algorithm
Randomized recoding on the exponent of an exponentiation computation into a signed-digit representation has been a well known countermeasure against some side-channel attacks. Howe...
Sung-Ming Yen, Chien-Ning Chen, Sang-Jae Moon, Jae...
EUROPKI
2009
Springer
13 years 5 months ago
Automatic Generation of Sigma-Protocols
Efficient zero-knowledge proofs of knowledge (ZK-PoK) are basic building blocks of many cryptographic applications such as identification schemes, group signatures, and secure mult...
Endre Bangerter, Thomas Briner, Wilko Henecka, Ste...
ASIACRYPT
2010
Springer
13 years 5 months ago
The Round Complexity of Verifiable Secret Sharing: The Statistical Case
We consider the round complexity of a basic cryptographic task: verifiable secret sharing (VSS). This well-studied primitive provides a good "test case" for our understan...
Ranjit Kumaresan, Arpita Patra, C. Pandu Rangan
CASES
2010
ACM
13 years 5 months ago
Improving the quality of ring oscillator PUFs on FPGAs
Physical Unclonable Functions (PUFs) based on Ring Oscillators (ROs) are a promising primitive for FPGA security. However, the quality of their implementation depends on several d...
Dominik Merli, Frederic Stumpf, Claudia Eckert
AFRICACRYPT
2010
Springer
14 years 2 months ago
Flexible Group Key Exchange with On-demand Computation of Subgroup Keys
Modern multi-user communication systems, including popular instant messaging tools, social network platforms, and cooperative-work applications, offer flexible forms of communica...
Michel Abdalla, Céline Chevalier, Mark Manu...