Sciweavers

651 search results - page 123 / 131
» Security of Electronic Money
Sort
View
CHES
2006
Springer
133views Cryptology» more  CHES 2006»
13 years 11 months ago
Fast Generation of Prime Numbers on Portable Devices: An Update
The generation of prime numbers underlies the use of most public-key cryptosystems, essentially as a primitive needed for the creation of RSA key pairs. Surprisingly enough, despit...
Marc Joye, Pascal Paillier
CHES
2006
Springer
205views Cryptology» more  CHES 2006»
13 years 11 months ago
Automated Design of Cryptographic Devices Resistant to Multiple Side-Channel Attacks
Balanced dynamic dual-rail gates and asynchronous circuits have been shown, if implemented correctly, to have natural and efficient resistance to side-channel attacks. Despite thei...
Konrad J. Kulikowski, Alexander B. Smirnov, Alexan...
DIM
2008
ACM
13 years 9 months ago
Minimal credential disclosure in trust negotiations
The secure release of identity attributes is a key enabler for electronic business interactions. In particular, integrity and confidentiality of identity attributes are two key re...
Federica Paci, David Bauer, Elisa Bertino, Douglas...
IADIS
2004
13 years 9 months ago
Using SPKI/SDSI for Distributed Maintenance of Attribute Release Policies in Shibboleth
The Shibboleth middleware from Internet2 provides a way for users at higher-education institutions to access remote electronic content in compliance with the inter-institutional l...
Sidharth Nazareth, Sean W. Smith
CMS
2001
133views Communications» more  CMS 2001»
13 years 9 months ago
Asynchronous Large-Scale Certification Based on Certificate Verification Trees
Good public-key infrastructures (PKIs) are essential to make electronic commerce secure. Quite recently, certificate verification trees (CVTs) have been introduced as a tool for im...
M. Mar Albà, Josep Domingo-Ferrer, Francesc...