Sciweavers

1562 search results - page 293 / 313
» Mathematics, Cryptology, Security
Sort
View
FC
2004
Springer
129views Cryptology» more  FC 2004»
14 years 1 months ago
A Privacy-Friendly Loyalty System Based on Discrete Logarithms over Elliptic Curves
Abstract. Systems for the support of customer relationship management are becoming increasingly attractive for vendors. Loyalty systems provide an interesting possibility for vendo...
Matthias Enzmann, Marc Fischlin, Markus Schneider ...
PKC
2004
Springer
195views Cryptology» more  PKC 2004»
14 years 1 months ago
An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications
Abstract. Bellare, Boldyreva, Desai, and Pointcheval [1] recently proposed a new security requirement of the encryption schemes called “keyprivacy.” It asks that the encryption...
Ryotaro Hayashi, Tatsuaki Okamoto, Keisuke Tanaka
ACNS
2003
Springer
147views Cryptology» more  ACNS 2003»
14 years 1 months ago
Side-Channel Attack on Substitution Blocks
1 We describe a side-channel attack on a substitution block, which is usually implemented as a table lookup operation. In particular, we have investigated smartcard implementations...
Roman Novak
ACNS
2003
Springer
193views Cryptology» more  ACNS 2003»
14 years 1 months ago
Round Optimal Distributed Key Generation of Threshold Cryptosystem Based on Discrete Logarithm Problem
Distributed key generation is one of the most challenging tasks for threshold cryptosystems. Designing such a protocol and proving its security against a malicious, adaptive adver...
Rui Zhang 0002, Hideki Imai
CHES
2003
Springer
104views Cryptology» more  CHES 2003»
14 years 1 months ago
Power-Analysis Attacks on an FPGA - First Experimental Results
Field Programmable Gate Arrays (FPGAs) are becoming increasingly popular, especially for rapid prototyping. For implementations of cryptographic algorithms, not only the speed and ...
Siddika Berna Örs, Elisabeth Oswald, Bart Pre...