Sciweavers

783 search results - page 29 / 157
» On security proof of McCullagh
Sort
View
CHES
2011
Springer
254views Cryptology» more  CHES 2011»
12 years 9 months ago
Extractors against Side-Channel Attacks: Weak or Strong?
Randomness extractors are important tools in cryptography. Their goal is to compress a high-entropy source into a more uniform output. Beyond their theoretical interest, they have ...
Marcel Medwed, François-Xavier Standaert
IACR
2011
94views more  IACR 2011»
12 years 9 months ago
After-the-Fact Leakage in Public-Key Encryption
What does it mean for an encryption scheme to be leakage-resilient? Prior formulations require that the scheme remains semantically secure even in the presence of leakage, but onl...
Shai Halevi, Huijia Lin
PKC
2012
Springer
235views Cryptology» more  PKC 2012»
12 years 8 days ago
Improved Security for Linearly Homomorphic Signatures: A Generic Framework
ded abstract of this work will appear in Public Key Cryptography — PKC 2012. This is the full version. We propose a general framework that converts (ordinary) signature schemes ...
David Mandell Freeman
ASIACRYPT
2003
Springer
14 years 3 months ago
Almost Uniform Density of Power Residues and the Provable Security of ESIGN
Abstract. ESIGN is an efficient signature scheme that has been proposed in the early nineties (see [14]). Recently, an effort was made to lay ESIGN on firm foundations, using the...
Tatsuaki Okamoto, Jacques Stern
CADE
2002
Springer
14 years 10 months ago
A Gradual Approach to a More Trustworthy, Yet Scalable, Proof-Carrying Code
Abstract. Proof-carrying code (PCC) allows a code producer to associate to a program a machine-checkable proof of its safety. In the original approach to PCC, the safety policy inc...
Robert R. Schneck, George C. Necula