Sciweavers

524 search results - page 5 / 105
» On the Security of the DeKaRT Primitive
Sort
View
SPW
1997
Springer
14 years 2 months ago
Protocols Using Anonymous Connections: Mobile Applications
This paper describes security protocols that use anonymous channels as primitive, much in the way that key distribution protocols ryption as primitive. This abstraction allows us t...
Michael G. Reed, Paul F. Syverson, David M. Goldsc...
CRYPTO
2001
Springer
97views Cryptology» more  CRYPTO 2001»
14 years 2 months ago
Minimal Complete Primitives for Secure Multi-party Computation
Abstract. The study of minimal cryptographic primitives needed to implement secure computation among two or more players is a fundamental question in cryptography. The issue of com...
Matthias Fitzi, Juan A. Garay, Ueli M. Maurer, Raf...
TVLSI
2008
144views more  TVLSI 2008»
13 years 10 months ago
Reconfigurable Hardware for High-Security/ High-Performance Embedded Systems: The SAFES Perspective
Abstract--Embedded systems present significant security challenges due to their limited resources and power constraints. This paper focuses on the issues of building secure embedde...
Guy Gogniat, Tilman Wolf, Wayne P. Burleson, Jean-...
COCO
2010
Springer
168views Algorithms» more  COCO 2010»
13 years 11 months ago
A New Sampling Protocol and Applications to Basing Cryptographic Primitives on the Hardness of NP
We investigate the question of what languages can be decided efficiently with the help of a recursive collisionfinding oracle. Such an oracle can be used to break collisionresistan...
Iftach Haitner, Mohammad Mahmoody, David Xiao
CRYPTO
2010
Springer
151views Cryptology» more  CRYPTO 2010»
13 years 11 months ago
Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks
Abstract. A cryptographic primitive is leakage-resilient, if it remains secure even if an adversary can learn a bounded amount of arbitrary information about the computation with e...
Yevgeniy Dodis, Krzysztof Pietrzak