Sciweavers

278 search results - page 15 / 56
» On the Security of RSA Padding
Sort
View
DATE
2010
IEEE
182views Hardware» more  DATE 2010»
14 years 18 days ago
Fault-based attack of RSA authentication
For any computing system to be secure, both hardware and software have to be trusted. If the hardware layer in a secure system is compromised, not only it would be possible to ext...
Andrea Pellegrini, Valeria Bertacco, Todd M. Austi...
ESORICS
2009
Springer
14 years 8 months ago
Super-Efficient Aggregating History-Independent Persistent Authenticated Dictionaries
Authenticated dictionaries allow users to send lookup requests to an untrusted server and get authenticated answers. Persistent authenticated dictionaries (PADs) add queries agains...
Scott A. Crosby, Dan S. Wallach
ACSAC
2000
IEEE
13 years 12 months ago
The Chinese Remainder Theorem and its Application in a High-Speed RSA Crypto Chip
The performance of RSA hardware is primarily determined by an efficient implementation of the long integer modular arithmetic and the ability to utilize the Chinese Remainder The...
Johann Großschädl
PKC
2004
Springer
146views Cryptology» more  PKC 2004»
14 years 26 days ago
Constructing Committed Signatures from Strong-RSA Assumption in the Standard Complexity Model
Abstract. In this paper, we provide the first committed signature provably secure in the standard complexity model based on the strong RSA assumption. The idea behind the construc...
Huafei Zhu
PCM
2001
Springer
130views Multimedia» more  PCM 2001»
13 years 12 months ago
Data Encryption Using MRF with an RSA Key
In a digital multimedia era, the security of multimedia over network transmission becomes a challenging issue. A strategy, combining cryptography with steganography, is investigat...
Chaur-Chin Chen