Sciweavers

242 search results - page 47 / 49
» Randomness in Cryptography
Sort
View
ACNS
2005
Springer
84views Cryptology» more  ACNS 2005»
14 years 2 months ago
Non-interactive Zero-Knowledge Arguments for Voting
Abstract. In voting based on homomorphic threshold encryption, the voter encrypts his vote and sends it in to the authorities that tally the votes. If voters can send in arbitrary ...
Jens Groth
EUROCRYPT
2005
Springer
14 years 2 months ago
Secure Remote Authentication Using Biometric Data
Biometric data offer a potential source of high-entropy, secret information that can be used in cryptographic protocols provided two issues are addressed: (1) biometric data are n...
Xavier Boyen, Yevgeniy Dodis, Jonathan Katz, Rafai...
PKC
2005
Springer
167views Cryptology» more  PKC 2005»
14 years 2 months ago
Converse Results to the Wiener Attack on RSA
A well-known attack on RSA with low secret-exponent d was given by Wiener about 15 years ago. Wiener showed that using continued fractions, one can efficiently recover the secret-...
Ron Steinfeld, Scott Contini, Huaxiong Wang, Josef...
ACNS
2004
Springer
247views Cryptology» more  ACNS 2004»
14 years 1 months ago
Low-Latency Cryptographic Protection for SCADA Communications
Abstract. Supervisory Control And Data Acquisition (SCADA) systems are real-time process control systems that are widely deployed throughout critical infrastructure sectors includi...
Andrew K. Wright, John A. Kinast, Joe McCarty
EUROCRYPT
2004
Springer
14 years 1 months ago
On Generating the Initial Key in the Bounded-Storage Model
Abstract. In the bounded-storage model (BSM) for information-theoretically secure encryption and key-agreement one uses a random string R whose length t is greater than the assumed...
Stefan Dziembowski, Ueli M. Maurer