Sciweavers

1777 search results - page 208 / 356
» Programming Cryptographic Protocols
Sort
View
ACSC
2004
IEEE
14 years 21 days ago
Establishing Trust In Pure Ad-hoc Networks
An ad-hoc network of wireless nodes is a temporarily formed network, created, operated and managed by the nodes themselves. It is also often termed an infrastructure-less, self-or...
Asad Amir Pirzada, Chris McDonald
ASIACRYPT
2006
Springer
14 years 21 days ago
Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
Non-interactive zero-knowledge proofs play an essential role in many cryptographic protocols. We suggest several NIZK proof systems based on prime order groups with a bilinear map...
Jens Groth
CCS
2006
ACM
14 years 20 days ago
Data collection with self-enforcing privacy
Consider a pollster who wishes to collect private, sensitive data from a number of distrustful individuals. How might the pollster convince the respondents that it is trustworthy?...
Philippe Golle, Frank McSherry, Ilya Mironov
CHES
2006
Springer
133views Cryptology» more  CHES 2006»
14 years 20 days ago
Fast Generation of Prime Numbers on Portable Devices: An Update
The generation of prime numbers underlies the use of most public-key cryptosystems, essentially as a primitive needed for the creation of RSA key pairs. Surprisingly enough, despit...
Marc Joye, Pascal Paillier
CHES
2008
Springer
146views Cryptology» more  CHES 2008»
13 years 11 months ago
Power and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration
Dynamically reconfigurable systems are known to have many advantages such as area and power reduction. The drawbacks of these systems are the reconfiguration delay and the overhead...
Nele Mentens, Benedikt Gierlichs, Ingrid Verbauwhe...