Sciweavers

954 search results - page 27 / 191
» On the Security of ''Golden'' Cryptography
Sort
View
GLVLSI
2007
IEEE
107views VLSI» more  GLVLSI 2007»
14 years 1 months ago
Side-channel resistant system-level design flow for public-key cryptography
In this paper, we propose a new design methodology to assess the risk for side-channel attacks, more specifically timing analysis and simple power analysis, at an early design st...
Kazuo Sakiyama, Elke De Mulder, Bart Preneel, Ingr...
OTM
2007
Springer
14 years 1 months ago
Compiler Assisted Elliptic Curve Cryptography
Abstract. Although cryptographic implementation tasks are often undertaken by expert programmers, a plethora of performance and security driven options, as well as more mundane sof...
Manuel Barbosa, Andrew Moss, Dan Page
FOCS
2005
IEEE
14 years 1 months ago
Cryptography In the Bounded Quantum-Storage Model
We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary’s quantum memory is of bounded size. We show that oblivious ...
Ivan Damgård, Serge Fehr, Louis Salvail, Chr...
SIAMCOMP
2008
154views more  SIAMCOMP 2008»
13 years 5 months ago
Cryptography in the Bounded-Quantum-Storage Model
We initiate the study of two-party cryptographic primitives with unconditional security, assuming that the adversary's quantum memory is of bounded size. We show that oblivio...
Ivan Damgård, Serge Fehr, Louis Salvail, Chr...
TCC
2005
Springer
102views Cryptology» more  TCC 2005»
14 years 26 days ago
Handling Expected Polynomial-Time Strategies in Simulation-Based Security Proofs
The standard class of adversaries considered in cryptography is that of strict polynomial-time probabilistic machines. However, expected polynomial-time machines are often also co...
Jonathan Katz, Yehuda Lindell