Sciweavers

92 search results - page 11 / 19
» Practical Problems with a Cryptographic Protection Scheme
Sort
View
ASIACRYPT
2003
Springer
14 years 21 days ago
The Insecurity of Esign in Practical Implementations
Provable security usually makes the assumption that a source of perfectly random and secret data is available. However, in practical applications, and especially when smart cards a...
Pierre-Alain Fouque, Nick Howgrave-Graham, Gwena&e...
ACNS
2010
Springer
172views Cryptology» more  ACNS 2010»
13 years 11 months ago
Secure Sketch for Multiple Secrets
Secure sketches are useful in extending cryptographic schemes to biometric data since they allow recovery of fuzzy secrets under inevitable noise. In practice, secrets derived from...
Chengfang Fang, Qiming Li, Ee-Chien Chang
GLOBECOM
2009
IEEE
13 years 5 months ago
Secure Unified Cellular Ad Hoc Network Routing
Abstract--Previous simulations have shown substantial performance gains can be achieved by using hybrid cellular and wireless LAN (WLAN) approaches [1]. In a hybrid system, a proxy...
Jason J. Haas, Yih-Chun Hu
GLOBECOM
2009
IEEE
14 years 2 months ago
Reusable Set Constructions Using Randomized Dissolvent Templates for Biometric Security
—The emerging biometric cryptography has gained significant interests for key management and privacy protection, but the previously proposed schemes using set metrics for finge...
Jinyang Shi, Kwok-Yan Lam, Ming Gu, Husheng Li
ACMICEC
2004
ACM
148views ECommerce» more  ACMICEC 2004»
14 years 27 days ago
A secure and private clarke tax voting protocol without trusted authorities
Electronic voting has become one of the most popular activities over the Internet. Security and privacy are always regarded as crucial factors in electronic voting system design. ...
Changjie Wang, Ho-fung Leung