Sciweavers

1562 search results - page 216 / 313
» Mathematics, Cryptology, Security
Sort
View
CRYPTO
2009
Springer
109views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Randomizable Proofs and Delegatable Anonymous Credentials
We construct an efficient delegatable anonymous credentials system. Users can anonymously and unlinkably obtain credentials from any authority, delegate their credentials to other ...
Mira Belenkiy, Jan Camenisch, Melissa Chase, Marku...
CRYPTO
2009
Springer
121views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
Collusion-Free Multiparty Computation in the Mediated Model
Collusion-free protocols prevent subliminal communication (i.e., covert channels) between parties running the protocol. In the standard communication model, if one-way functions ex...
Joël Alwen, Jonathan Katz, Yehuda Lindell, Gi...
AFRICACRYPT
2008
Springer
14 years 2 months ago
Cryptanalysis of the TRMS Signature Scheme of PKC'05
In this paper, we investigate the security of the Tractable Rationale Maps Signature (TRMS) signature scheme [9] proposed at PKC’05. To do so, we present a hybrid approach for so...
Luk Bettale, Jean-Charles Faugère, Ludovic ...
CTRSA
2007
Springer
111views Cryptology» more  CTRSA 2007»
14 years 2 months ago
Predicting Secret Keys Via Branch Prediction
This paper announces a new software side-channel attack — enabled by the branch prediction capability common to all modern highperformance CPUs. The penalty paid (extra clock cyc...
Onur Aciiçmez, Çetin Kaya Koç...
ASIACRYPT
2005
Springer
14 years 1 months ago
Spreading Alerts Quietly and the Subgroup Escape Problem
We introduce a new cryptographic primitive called the blind coupon mechanism (BCM). In effect, the BCM is an authenticated bit commitment scheme, which is AND-homomorphic. It has n...
James Aspnes, Zoë Diamadi, Kristian Gjø...