Sciweavers

1005 search results - page 31 / 201
» Practical Secure Function Evaluation
Sort
View
ASIACRYPT
2003
Springer
14 years 2 months ago
The Insecurity of Esign in Practical Implementations
Provable security usually makes the assumption that a source of perfectly random and secret data is available. However, in practical applications, and especially when smart cards a...
Pierre-Alain Fouque, Nick Howgrave-Graham, Gwena&e...
MOBIQUITOUS
2005
IEEE
14 years 2 months ago
Practical Broadcast Authentication in Sensor Networks
Broadcast authentication is a critical security service in sensor networks; it allows a sender to broadcast messages to multiple nodes in an authenticated way. µTESLA and multi-l...
Donggang Liu, Peng Ning, Sencun Zhu, Sushil Jajodi...
EUROCRYPT
2004
Springer
14 years 2 months ago
Practical Large-Scale Distributed Key Generation
Generating a distributed key, where a constant fraction of the players can reconstruct the key, is an essential component of many largescale distributed computing tasks such as ful...
John F. Canny, Stephen Sorkin
ICITS
2009
13 years 6 months ago
On the Security of Pseudorandomized Information-Theoretically Secure Schemes
In this article, we discuss a naive method of randomness reduction for cryptographic schemes, which replaces the required perfect randomness with output distribution of a computat...
Koji Nuida, Goichiro Hanaoka
CTRSA
2010
Springer
172views Cryptology» more  CTRSA 2010»
14 years 3 months ago
Revisiting Higher-Order DPA Attacks:
Security devices are vulnerable to side-channel attacks that perform statistical analysis on data leaked from cryptographic computations. Higher-order (HO) attacks are a powerful a...
Benedikt Gierlichs, Lejla Batina, Bart Preneel, In...