Sciweavers

1834 search results - page 279 / 367
» Public Key Cryptography
Sort
View
ACSAC
2003
IEEE
14 years 1 months ago
How to unwittingly sign non-repudiable documents with Java applications
Digital signatures allow us to produce documents whose integrity and authenticity, as we generated them, is verifiable by anybody who has access to our public key. Furthermore, w...
Danilo Bruschi, D. Fabris, V. Glave, Emilia Rosti
FC
2003
Springer
171views Cryptology» more  FC 2003»
14 years 1 months ago
Fault Based Cryptanalysis of the Advanced Encryption Standard (AES)
Abstract. In this paper we describe several fault attacks on the Advanced Encryption Standard (AES). First, using optical/eddy current fault induction attacks as recently publicly ...
Johannes Blömer, Jean-Pierre Seifert
DANCE
2002
IEEE
14 years 24 days ago
Experiences with Capsule-Based Active Networking
Active Networking adds programmability to the elements of the network, most aggressively by using programmable packets, or capsules. ANTS [1, 2] and PLANet [3, 4] are the most mat...
Michael W. Hicks, Jonathan T. Moore, David Wethera...
ASIACRYPT
2001
Springer
14 years 10 days ago
How to Leak a Secret
In this paper we formalize the notion of a ring signature, which makes it possible to specify a set of possible signers without revealing which member actually produced the signatu...
Ronald L. Rivest, Adi Shamir, Yael Tauman
CSFW
2000
IEEE
14 years 8 days ago
Protocol Independence through Disjoint Encryption
One protocol (called the primary protocol) is independent of other protocols (jointly called the secondary protocol) if the question whether the primary protocol achieves a securi...
Joshua D. Guttman, F. Javier Thayer