Sciweavers

530 search results - page 53 / 106
» Practical Threshold Signatures
Sort
View
CRYPTO
2009
Springer
119views Cryptology» more  CRYPTO 2009»
14 years 2 months ago
How Risky Is the Random-Oracle Model?
RSA-FDH and many other schemes secure in the Random-Oracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instanti...
Gaëtan Leurent, Phong Q. Nguyen
CPM
2008
Springer
148views Combinatorics» more  CPM 2008»
13 years 9 months ago
On-Line Approximate String Matching with Bounded Errors
We introduce a new dimension to the widely studied on-line approximate string matching problem, by introducing an error threshold parameter so that the algorithm is allowed to mis...
Marcos A. Kiwi, Gonzalo Navarro, Claudio Telha
ET
2007
123views more  ET 2007»
13 years 8 months ago
Defect-tolerant Logic with Nanoscale Crossbar Circuits
Crossbar architectures are one approach to molecular electronic circuits for memory and logic applications. However, currently feasible manufacturing technologies introduce numero...
Tad Hogg, Greg Snider
PKC
2001
Springer
95views Cryptology» more  PKC 2001»
14 years 12 days ago
The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes
This paper introduces a novel class of computational problems, the gap problems, which can be considered as a dual to the class of the decision problems. We show the relationship a...
Tatsuaki Okamoto, David Pointcheval
AC
1997
Springer
14 years 4 days ago
Cryptographic Primitives for Information Authentication - State of the Art
This paper describes the state of the art for cryptographic primitives that are used for protecting the authenticity of information: cryptographic hash functions and digital signat...
Bart Preneel