Sciweavers

1562 search results - page 131 / 313
» Mathematics, Cryptology, Security
Sort
View
CHES
2006
Springer
131views Cryptology» more  CHES 2006»
14 years 1 days ago
Why One Should Also Secure RSA Public Key Elements
It is well known that a malicious adversary can try to retrieve secret information by inducing a fault during cryptographic operations. Following the work of Seifert on fault induc...
Eric Brier, Benoît Chevallier-Mames, Mathieu...
ASIACRYPT
2009
Springer
14 years 2 months ago
Group Encryption: Non-interactive Realization in the Standard Model
Group encryption (GE) schemes, introduced at Asiacrypt’07, are an encryption analogue of group signatures with a number of interesting applications. They allow a sender to encryp...
Julien Cathalo, Benoît Libert, Moti Yung
CANS
2009
Springer
136views Cryptology» more  CANS 2009»
14 years 2 months ago
Verifying Anonymous Credential Systems in Applied Pi Calculus
Abstract. Anonymous credentials are widely used to certify properties of a credential owner or to support the owner to demand valuable services, while hiding the user’s identity ...
Xiangxi Li, Yu Zhang, Yuxin Deng
CRYPTO
2009
Springer
119views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
How Risky Is the Random-Oracle Model?
RSA-FDH and many other schemes secure in the Random-Oracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instanti...
Gaëtan Leurent, Phong Q. Nguyen
CTRSA
2005
Springer
72views Cryptology» more  CTRSA 2005»
14 years 1 months ago
Proofs for Two-Server Password Authentication
Traditional password-based authentication and key-exchange protocols suffer from the simple fact that a single server stores the sensitive user password. In practice, when such a ...
Michael Szydlo, Burton S. Kaliski Jr.