Sciweavers

456 search results - page 13 / 92
» Rethinking Digital Signatures
Sort
View
WAIFI
2007
Springer
110views Mathematics» more  WAIFI 2007»
14 years 1 months ago
On Kabatianskii-Krouk-Smeets Signatures
Kabastianskii, Krouk and Smeets proposed in 1997 a digital signature scheme based on random error-correcting codes. In this paper we investigate the security and the efficiency of ...
Pierre-Louis Cayrel, Ayoub Otmani, Damien Vergnaud
VISUALIZATION
1999
IEEE
13 years 12 months ago
Feature Comparisons of 3-D Vector Fields Using Earth Mover's Distance
ct A method for comparing three-dimensional vector fields constructed from simple critical points is described. This method is a natural extension of the previous work [1] which de...
Rajesh Batra, Lambertus Hesselink
CARDIS
2008
Springer
105views Hardware» more  CARDIS 2008»
13 years 9 months ago
Fast Hash-Based Signatures on Constrained Devices
Digital signatures are one of the most important applications of microprocessor smart cards. The most widely used algorithms for digital signatures, RSA and ECDSA, depend on finite...
Sebastian Rohde, Thomas Eisenbarth, Erik Dahmen, J...
ITRUST
2005
Springer
14 years 1 months ago
Security and Trust in the Italian Legal Digital Signature Framework
Abstract. The early adoption of a national, legal digital signature framework in Italy has brought forth a series of problems and vulnerabilities. In this paper we describe each of...
Stefano Zanero
ASIACRYPT
2001
Springer
14 years 3 days ago
How to Achieve a McEliece-Based Digital Signature Scheme
Abstract. McEliece is one of the oldest known public key cryptosystems. Though it was less widely studied than RSA, it is remarkable that all known attacks are still exponential. I...
Nicolas Courtois, Matthieu Finiasz, Nicolas Sendri...