Sciweavers

217 search results - page 14 / 44
» Selecting Cryptographic Key Sizes
Sort
View
IPPS
1997
IEEE
13 years 11 months ago
Designing Efficient Distributed Algorithms Using Sampling Techniques
In this paper we show the power of sampling techniques in designing efficient distributed algorithms. In particular, we show that using sampling techniques, on some networks, sele...
Sanguthevar Rajasekaran, David S. L. Wei
IOLTS
2005
IEEE
120views Hardware» more  IOLTS 2005»
14 years 1 months ago
Side-Channel Issues for Designing Secure Hardware Implementations
Selecting a strong cryptographic algorithm makes no sense if the information leaks out of the device through sidechannels. Sensitive information, such as secret keys, can be obtai...
Lejla Batina, Nele Mentens, Ingrid Verbauwhede
IJNSEC
2008
119views more  IJNSEC 2008»
13 years 8 months ago
Pass-Go: A Proposal to Improve the Usability of Graphical Passwords
Inspired by an old Chinese game, Go, we have designed a new graphical password scheme, Pass-Go, in which a user selects intersections on a grid as a way to input a password. While...
Hai Tao, Carlisle Adams
ICDE
2009
IEEE
180views Database» more  ICDE 2009»
14 years 9 months ago
Outsourcing Search Services on Private Spatial Data
Social networking and content sharing service providers, e.g., Facebook and Google Maps, enable their users to upload and share a variety of user-generated content, including locat...
Man Lung Yiu, Gabriel Ghinita, Christian S. Jensen...
EUROCRYPT
2003
Springer
14 years 1 months ago
Extracting Group Signatures from Traitor Tracing Schemes
Abstract. Digital Signatures emerge naturally from Public-Key Encryption based on trapdoor permutations, and the “duality” of the two primitives was noted as early as Diffie-He...
Aggelos Kiayias, Moti Yung