Sciweavers

241 search results - page 38 / 49
» Machine-Checked Security Proofs of Cryptographic Signature S...
Sort
View
ACNS
2008
Springer
103views Cryptology» more  ACNS 2008»
14 years 1 months ago
PUF-HB: A Tamper-Resilient HB Based Authentication Protocol
We propose a light-weight protocol for authentication of low-power devices. Our construction PUF-HB merges the positive qualities of two families of authentication functions. PUF ...
Ghaith Hammouri, Berk Sunar
ICISC
2007
100views Cryptology» more  ICISC 2007»
13 years 9 months ago
Pairing-Friendly Elliptic Curves with Small Security Loss by Cheon's Algorithm
Pairing based cryptography is a new public key cryptographic scheme. An elliptic curve suitable for pairing based cryptography is called a “pairing-friendly” elliptic curve. Af...
Aya Comuta, Mitsuru Kawazoe, Tetsuya Takahashi
FC
2005
Springer
143views Cryptology» more  FC 2005»
14 years 1 months ago
Risk Assurance for Hedge Funds Using Zero Knowledge Proofs
Abstract. This work introduces a new tool for a fund manager to verifiably communicate portfolio risk characteristics to an investor. We address the classic dilemma: How can an in...
Michael Szydlo
IEEEARES
2009
IEEE
14 years 2 months ago
Identity-Based Hybrid Signcryption
—Signcryption is a cryptographic primitive that fulfills both the functions of digital signature and public key encryption simultaneously, at a cost significantly lower than th...
Fagen Li, Masaaki Shirase, Tsuyoshi Takagi
ASIACRYPT
2004
Springer
14 years 26 days ago
Lattice-Based Threshold-Changeability for Standard Shamir Secret-Sharing Schemes
Abstract. We consider the problem of increasing the threshold parameter of a secret-sharing scheme after the setup (share distribution) phase, without further communication between...
Ron Steinfeld, Huaxiong Wang, Josef Pieprzyk