Sciweavers

686 search results - page 97 / 138
» Secure Two-Party Computation Is Practical
Sort
View
CCS
2005
ACM
14 years 3 months ago
An auctioning reputation system based on anomaly
Existing reputation systems used by online auction houses do not address the concern of a buyer shopping for commodities—finding a good bargain. These systems do not provide in...
Shai Rubin, Mihai Christodorescu, Vinod Ganapathy,...
EUROCRYPT
2009
Springer
14 years 10 months ago
A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks
The fair evaluation and comparison of side-channel attacks and countermeasures has been a long standing open question, limiting further developments in the field. Motivated by this...
François-Xavier Standaert, Moti Yung, Tal M...
ASIACRYPT
2003
Springer
14 years 3 months ago
Cryptanalysis of 3-Pass HAVAL
HAVAL is a cryptographic hash function proposed in 1992 by Zheng, Pieprzyk and Seberry. Its has a structure that is quite similar to other well-known hash functions such as MD4 and...
Bart Van Rompay, Alex Biryukov, Bart Preneel, Joos...
DCC
2000
IEEE
13 years 10 months ago
Discrete Logarithms: The Past and the Future
The first practical public key cryptosystem to be published, the Diffie-Hellman key exchange algorithm, was based on the assumption that discrete logarithms are hard to compute. T...
Andrew M. Odlyzko
DATE
2010
IEEE
182views Hardware» more  DATE 2010»
14 years 3 months ago
Fault-based attack of RSA authentication
For any computing system to be secure, both hardware and software have to be trusted. If the hardware layer in a secure system is compromised, not only it would be possible to ext...
Andrea Pellegrini, Valeria Bertacco, Todd M. Austi...