Sciweavers

1562 search results - page 147 / 313
» Mathematics, Cryptology, Security
Sort
View
CHES
2004
Springer
121views Cryptology» more  CHES 2004»
14 years 1 months ago
Improving the Security of Dual-Rail Circuits
Dual-rail encoding, return-to-spacer protocol and hazard-free logic can be used to resist differential power analysis attacks by making the power consumption independent of process...
Danil Sokolov, Julian Murphy, Alexandre V. Bystrov...
CRYPTO
2004
Springer
108views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins?
Many cryptographic primitives begin with parameter generation, which picks a primitive from a family. Such generation can use public coins (e.g., in the discrete-logarithm-based c...
Chun-Yuan Hsiao, Leonid Reyzin
CANS
2007
Springer
150views Cryptology» more  CANS 2007»
14 years 2 months ago
Perfectly Secure Message Transmission in Directed Networks Tolerating Threshold and Non Threshold Adversary
Abstract. In this paper we study Perfectly Secure Message Transmission (PSMT) between a sender S and a receiver R, connected in a directed synchronous network through multiple para...
Arpita Patra, Bhavani Shankar, Ashish Choudhary, K...
AFRICACRYPT
2009
Springer
14 years 3 months ago
Unifying Zero-Knowledge Proofs of Knowledge
Abstract. We present a simple zero-knowledge proof of knowledge protocol of which many protocols in the literature are instantiations. These include Schnorr’s protocol for provin...
Ueli M. Maurer
ASIACRYPT
2009
Springer
14 years 2 months ago
A Framework for Universally Composable Non-committing Blind Signatures
A universally composable (UC) blind signature functionality requres users to commit to the message to be blindly signed. It is thereby impossible to realize in the plain model. Th...
Masayuki Abe, Miyako Ohkubo