Sciweavers

132 search results - page 3 / 27
» New and improved constructions of non-malleable cryptographi...
Sort
View
ACISP
2008
Springer
14 years 2 months ago
Secure Biometric Authentication with Improved Accuracy
Abstract. We propose a new hybrid protocol for cryptographically secure biometric authentication. The main advantages of the proposed protocol over previous solutions can be summar...
Manuel Barbosa, Thierry Brouard, Stéphane C...
ASIACRYPT
2005
Springer
14 years 1 months ago
Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation
Abstract. We give improved upper bounds on the communication complexity of optimally-resilient secure multiparty computation in the cryptographic model. We consider evaluating an n...
Martin Hirt, Jesper Buus Nielsen
ASIACRYPT
2008
Springer
13 years 9 months ago
Towards Robust Computation on Encrypted Data
Encryption schemes that support computation on encrypted data are useful in constructing efficient and intuitively simple cryptographic protocols. However, the approach was previo...
Manoj Prabhakaran, Mike Rosulek
DATE
2005
IEEE
116views Hardware» more  DATE 2005»
14 years 1 months ago
Uniformly-Switching Logic for Cryptographic Hardware
Recent work on Differential Power Analysis shows that even mathematically-secure cryptographic protocols may be vulnerable at the physical implementation level. By measuring energ...
Igor L. Markov, Dmitri Maslov
CTRSA
2011
Springer
189views Cryptology» more  CTRSA 2011»
12 years 11 months ago
Ideal Key Derivation and Encryption in Simulation-Based Security
Abstract. Many real-world protocols, such as SSL/TLS, SSH, IPsec, IEEE 802.11i, DNSSEC, and Kerberos, derive new keys from other keys. To be able to analyze such protocols in a com...
Ralf Küsters, Max Tuengerthal