Sciweavers

1834 search results - page 293 / 367
» Public Key Cryptography
Sort
View
ASIACRYPT
2010
Springer
13 years 5 months ago
Lattice-Based Blind Signatures
Blind signatures (BS), introduced by Chaum, have become a cornerstone in privacy-oriented cryptography. Using hard lattice problems, such as the shortest vector problem, as the bas...
Markus Rückert
CRYPTO
2011
Springer
222views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
The PHOTON Family of Lightweight Hash Functions
RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we pr...
Jian Guo 0001, Thomas Peyrin, Axel Poschmann
EDBT
2010
ACM
122views Database» more  EDBT 2010»
14 years 2 months ago
Self-selecting, self-tuning, incrementally optimized indexes
: © Self-selecting, self-tuning, incrementally optimized indexes Goetz Graefe, Harumi Kuno HP Laboratories HPL-2010-24 database index, adaptive, autonomic, query execution In a re...
Goetz Graefe, Harumi A. Kuno
CHES
2004
Springer
216views Cryptology» more  CHES 2004»
13 years 11 months ago
Efficient Countermeasures against RPA, DPA, and SPA
In the execution on a smart card, side channel attacks such as simple power analysis (SPA) and the differential power analysis (DPA) have become serious threat [15]. Side channel a...
Hideyo Mamiya, Atsuko Miyaji, Hiroaki Morimoto
CCS
2008
ACM
13 years 9 months ago
Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma
Multisignatures allow n signers to produce a short joint signature on a single message. Multisignatures were achieved in the plain model with a non-interactive protocol in groups ...
Ali Bagherzandi, Jung Hee Cheon, Stanislaw Jarecki