Sciweavers

488 search results - page 19 / 98
» Policy-Based Cryptography and Applications
Sort
View
CHES
2008
Springer
132views Cryptology» more  CHES 2008»
13 years 9 months ago
Light-Weight Instruction Set Extensions for Bit-Sliced Cryptography
Bit-slicing is a non-conventional implementation technique for cryptographic software where an n-bit processor is considered as a collection of n 1-bit execution units operating in...
Philipp Grabher, Johann Großschädl, Dan...
SCN
2010
Springer
145views Communications» more  SCN 2010»
13 years 5 months ago
Distributed Private-Key Generators for Identity-Based Cryptography
An identity-based encryption (IBE) scheme can greatly reduce the complexity of sending encrypted messages. However, an IBE scheme necessarily requires a private-key generator (PKG)...
Aniket Kate, Ian Goldberg
ASAP
2010
IEEE
315views Hardware» more  ASAP 2010»
13 years 5 months ago
A compact FPGA-based architecture for elliptic curve cryptography over prime fields
Abstract--This paper proposes an FPGA-based applicationspecific elliptic curve processor over a prime field. This research targets applications for which compactness is more import...
Jo Vliegen, Nele Mentens, Jan Genoe, An Braeken, S...
FM
2006
Springer
153views Formal Methods» more  FM 2006»
13 years 11 months ago
Formal Methods and Cryptography
Security-critical systems are an important application area for formal methods. However, such systems often contain cryptographic subsystems. The natural definitions of these subsy...
Michael Backes, Birgit Pfitzmann, Michael Waidner
EUROCRYPT
2001
Springer
13 years 12 months ago
On Perfect and Adaptive Security in Exposure-Resilient Cryptography
Abstract. We consider the question of adaptive security for two related cryptographic primitives: all-or-nothing transforms and exposureresilient functions. Both are concerned with...
Yevgeniy Dodis, Amit Sahai, Adam Smith