Sciweavers

386 search results - page 74 / 78
» Practical Security in Public-Key Cryptography
Sort
View
PROVSEC
2009
Springer
13 years 12 months ago
Oracle Separation in the Non-uniform Model
Abstract. Oracle separation methods are used in cryptography to rule out blackbox reductions between cryptographic primitives. It is sufficient to find an oracle relative to whic...
Ahto Buldas, Sven Laur, Margus Niitsoo
TPDS
2008
133views more  TPDS 2008»
13 years 7 months ago
Mutual Anonymity for Mobile P2P Systems
Mobile Peer-to-Peer Networks (MOPNETs) have become popular applications due to their ease of communication and resource sharing patterns in unfixed network infrastructures. As priv...
Jinsong Han, Yunhao Liu
CHES
2010
Springer
187views Cryptology» more  CHES 2010»
13 years 8 months ago
Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs - (Full Version)
The power of side-channel leakage attacks on cryptographic implementations is evident. Today's practical defenses are typically attack-specific countermeasures against certain...
Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Re...
CHES
2003
Springer
106views Cryptology» more  CHES 2003»
14 years 19 days ago
Hyperelliptic Curve Cryptosystems: Closing the Performance Gap to Elliptic Curves
For most of the time since they were proposed, it was widely believed that hyperelliptic curve cryptosystems (HECC) carry a substantial performance penalty compared to elliptic cur...
Jan Pelzl, Thomas J. Wollinger, Jorge Guajardo, Ch...
IJNSEC
2006
113views more  IJNSEC 2006»
13 years 7 months ago
An Identity-based Mediated Signature Scheme from Bilinear Pairing
It has always been a critical issue to find efficient methods for fast revocation of a user's identity in identity (ID)based cryptosystems. Unfortunately, none of the previou...
Xiangguo Cheng, Lifeng Guo, Xinmei Wang