Sciweavers

731 search results - page 100 / 147
» New Security Results on Encrypted Key Exchange
Sort
View
EUROCRYPT
2008
Springer
13 years 9 months ago
Sub-linear Zero-Knowledge Argument for Correctness of a Shuffle
A shuffle of a set of ciphertexts is a new set of ciphertexts with the same plaintexts in permuted order. Shuffles of homomorphic encryptions are a key component in mix-nets, whic...
Jens Groth, Yuval Ishai
LATA
2009
Springer
14 years 2 months ago
A Cryptosystem Based on the Composition of Reversible Cellular Automata
We present conditions which guarantee that a composition of marker cellular automata has the same neighbourhood as each of the individual components. We show that, under certain te...
Adam Clarridge, Kai Salomaa
ASIACRYPT
2004
Springer
14 years 1 months ago
Practical Two-Party Computation Based on the Conditional Gate
Abstract. We present new results in the framework of secure multiparty computation based on homomorphic threshold cryptosystems. We introduce the conditional gate as a special type...
Berry Schoenmakers, Pim Tuyls
I3E
2001
126views Business» more  I3E 2001»
13 years 9 months ago
Symbolon - A Novel Concept For Secure e-Commerce
Electronic-banking applications (EBAs) are among the pioneers of electroniccommerce (e-commerce) applications. Like other e-commerce applications, they require sophisticated secur...
Sebastian Fischmeister, Günther Hagleitner, W...
HOST
2008
IEEE
14 years 2 months ago
Detecting Malicious Inclusions in Secure Hardware: Challenges and Solutions
This paper addresses a new threat to the security of integrated circuits (ICs) used in safety critical, security and military systems. The migration of IC fabrication to low-cost ...
Xiaoxiao Wang, Mohammad Tehranipoor, Jim Plusquell...