Sciweavers

1562 search results - page 135 / 313
» Mathematics, Cryptology, Security
Sort
View
EUROCRYPT
2004
Springer
14 years 1 months ago
Short Signatures Without Random Oracles
We describe a short signature scheme that is strongly existentially unforgeable under an adaptive chosen message attack in the standard security model. Our construction works in g...
Dan Boneh, Xavier Boyen
CRYPTO
2003
Springer
173views Cryptology» more  CRYPTO 2003»
14 years 1 months ago
A Tweakable Enciphering Mode
We describe a block-cipher mode of operation, CMC, that turns an n-bit block cipher into a tweakable enciphering scheme that acts on strings of mn bits, where m ≥ 2. When the und...
Shai Halevi, Phillip Rogaway
CHES
2007
Springer
107views Cryptology» more  CHES 2007»
14 years 2 months ago
Secret External Encodings Do Not Prevent Transient Fault Analysis
Contrarily to Kerckhoffs’ principle, many applications of today’s cryptography still adopt the security by obscurity paradigm. Furthermore, in order to rely on its proven or e...
Christophe Clavier
CRYPTO
2005
Springer
135views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator
We present a constant-round protocol for general secure multiparty computation which makes a black-box use of a pseudorandom generator. In particular, the protocol does not requir...
Ivan Damgård, Yuval Ishai
HIP
2005
Springer
168views Cryptology» more  HIP 2005»
14 years 1 months ago
Leveraging the CAPTCHA Problem
Efforts to defend against automated attacks on e-commerce services have led to a new security protocol known as a CAPTCHA, a challenge designed to exploit gaps in the perceptual a...
Daniel P. Lopresti