Sciweavers

1562 search results - page 86 / 313
» Mathematics, Cryptology, Security
Sort
View
CTRSA
2008
Springer
134views Cryptology» more  CTRSA 2008»
13 years 10 months ago
An Efficient Protocol for Fair Secure Two-Party Computation
In the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withstanding semi-honest adversaries, which is based on so-called garbled circuits...
Mehmet S. Kiraz, Berry Schoenmakers
CHES
2010
Springer
159views Cryptology» more  CHES 2010»
13 years 9 months ago
Provably Secure Higher-Order Masking of AES
Implementations of cryptographic algorithms are vulnerable to Side Channel Analysis (SCA). To counteract it, masking schemes are usually involved which randomize key-dependent data...
Matthieu Rivain, Emmanuel Prouff
EUROCRYPT
2009
Springer
14 years 8 months ago
A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks
Recently, at Crypto 2008, Boneh, Halevi, Hamburg, and Ostrovsky (BHHO) solved the longstanding open problem of "circular encryption," by presenting a public key encrypti...
Jan Camenisch, Nishanth Chandran, Victor Shoup
CTRSA
2005
Springer
78views Cryptology» more  CTRSA 2005»
14 years 1 months ago
A Study of the Security of Unbalanced Oil and Vinegar Signature Schemes
The Unbalanced Oil and Vinegar scheme (UOV) is a signature scheme based on multivariate quadratic equations. It uses m equations and n variables. A total of v of these are called ...
An Braeken, Christopher Wolf, Bart Preneel
TCC
2005
Springer
163views Cryptology» more  TCC 2005»
14 years 1 months ago
Adaptive Security of Symbolic Encryption
Abstract. We prove a computational soundness theorem for the symbolic analysis of cryptographic protocols which extends an analogous theorem of Abadi and Rogaway (J. of Cryptology ...
Daniele Micciancio, Saurabh Panjwani