Sciweavers

351 search results - page 34 / 71
» Public-Key Cryptography and Availability
Sort
View
EUROCRYPT
2006
Springer
13 years 11 months ago
Composition Implies Adaptive Security in Minicrypt
To prove that a secure key-agreement protocol exists one must at least show P = NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom fun...
Krzysztof Pietrzak
CHES
2004
Springer
187views Cryptology» more  CHES 2004»
14 years 1 months ago
A New Attack with Side Channel Leakage During Exponent Recoding Computations
In this paper we propose a new side channel attack, where exponent recodings for public key cryptosystems such as RSA and ECDSA are considered. The known side channel attacks and c...
Yasuyuki Sakai, Kouichi Sakurai
NSDI
2007
13 years 10 months ago
Information Slicing: Anonymity Using Unreliable Overlays
This paper proposes a new approach to anonymous communication called information slicing. Typically, anonymizers use onion routing, where a message is encrypted in layers with the...
Sachin Katti, Jeff Cohen, Dina Katabi
FOCS
2010
IEEE
13 years 5 months ago
On the Insecurity of Parallel Repetition for Leakage Resilience
A fundamental question in leakage-resilient cryptography is: can leakage resilience always be amplified by parallel repetition? It is natural to expect that if we have a leakage-r...
Allison B. Lewko, Brent Waters
CRYPTO
2005
Springer
113views Cryptology» more  CRYPTO 2005»
14 years 1 months ago
Secure Communications over Insecure Channels Based on Short Authenticated Strings
Abstract. We propose a way to establish peer-to-peer authenticated communications over an insecure channel by using an extra channel which can authenticate very short strings, e.g....
Serge Vaudenay