Sciweavers

1777 search results - page 48 / 356
» Programming Cryptographic Protocols
Sort
View
ACISP
2008
Springer
14 years 3 months ago
Secure Biometric Authentication with Improved Accuracy
Abstract. We propose a new hybrid protocol for cryptographically secure biometric authentication. The main advantages of the proposed protocol over previous solutions can be summar...
Manuel Barbosa, Thierry Brouard, Stéphane C...
CARDIS
2000
Springer
110views Hardware» more  CARDIS 2000»
14 years 1 months ago
Biometrics, Access Control, Smart Cards: A not so Simple Combination
Although biometrics can be an useful component for access control, the security they procure is often overestimated, as if they were a magic tool whose simple use will automatical...
Gaël Hachez, François Koeune, Jean-Jac...
CHES
2009
Springer
230views Cryptology» more  CHES 2009»
14 years 9 months ago
Designing an ASIP for Cryptographic Pairings over Barreto-Naehrig Curves
Abstract. This paper presents a design-space exploration of an applicationspecific instruction-set processor (ASIP) for the computation of various cryptographic pairings over Barre...
David Kammler, Diandian Zhang, Dominik Auras, Gerd...
LICS
2003
IEEE
14 years 1 months ago
Intruder Deductions, Constraint Solving and Insecurity Decision in Presence of Exclusive or
We present decidability results for the verification of cryptographic protocols in the presence of equational theories corresponding to xor and Abelian groups. Since the perfect ...
Hubert Comon-Lundh, Vitaly Shmatikov
ACNS
2004
Springer
156views Cryptology» more  ACNS 2004»
14 years 2 months ago
One-Round Protocols for Two-Party Authenticated Key Exchange
Cryptographic protocol design in a two-party setting has often ignored the possibility of simultaneous message transmission by each of the two parties (i.e., using a duplex channe...
Ik Rae Jeong, Jonathan Katz, Dong Hoon Lee