Sciweavers

1834 search results - page 169 / 367
» Public Key Cryptography
Sort
View
FSE
2003
Springer
134views Cryptology» more  FSE 2003»
14 years 2 months ago
A New Class of Collision Attacks and Its Application to DES
Until now in cryptography the term collision was mainly associated with the surjective mapping of different inputs to an equal output of a hash function. Previous collision attack...
Kai Schramm, Thomas J. Wollinger, Christof Paar
CHES
2005
Springer
129views Cryptology» more  CHES 2005»
14 years 3 months ago
Prototype IC with WDDL and Differential Routing - DPA Resistance Assessment
Wave dynamic differential logic combined with differential routing is a working, practical technique to thwart side-channel power attacks. Measurement-based experimental results sh...
Kris Tiri, David Hwang, Alireza Hodjat, Bo-Cheng L...
CHES
2004
Springer
136views Cryptology» more  CHES 2004»
14 years 3 months ago
Attacking DSA Under a Repeated Bits Assumption
We discuss how to recover the private key for DSA style signature schemes if partial information about the ephemeral keys is revealed. The partial information we examine is of a se...
Peter J. Leadbitter, Dan Page, Nigel P. Smart
IJNSEC
2007
164views more  IJNSEC 2007»
13 years 9 months ago
A Biometric Identity Based Signature Scheme
We describe an identity based signature scheme that uses biometric information to construct the public key. Such a scheme would be beneficial in many repudiation situations for e...
Andrew Burnett, Fergus Byrne, Tom Dowling, Adam Du...
EUROCRYPT
1998
Springer
14 years 1 months ago
Auto-Recoverable Auto-Certifiable Cryptosystems
Abstract. This paper introduces a cryptographic paradigm called selfescrowed encryption, a concept initiated by kleptography. In simple words, a self-escrowed public-key cryptosyst...
Adam Young, Moti Yung