Sciweavers

346 search results - page 35 / 70
» The Secret Santa Problem
Sort
View
DCC
2003
IEEE
14 years 9 months ago
The Insecurity of the Elliptic Curve Digital Signature Algorithm with Partially Known Nonces
Nguyen and Shparlinski recently presented a polynomial-time algorithm that provably recovers the signer's secret DSA key when a few bits of the random nonces k (used at each s...
Phong Q. Nguyen, Igor Shparlinski
FOSSACS
2009
Springer
14 years 4 months ago
On the Foundations of Quantitative Information Flow
There is growing interest in quantitative theories of information flow in a variety of contexts, such as secure information flow, anonymity protocols, and side-channel analysis. ...
Geoffrey Smith
ICALP
2005
Springer
14 years 3 months ago
Completely Non-malleable Schemes
Abstract An encryption scheme is non-malleable if the adversary cannot transform a ciphertext into one of a related message under the given public key. Although providing a very st...
Marc Fischlin
WISA
2004
Springer
14 years 3 months ago
Encrypted Watermarks and Linux Laptop Security
The most common way to implement full-disk encryption (as opposed to encrypted file systems) in the GNU/Linux operating system is using the encrypted loop device, known as CryptoL...
Markku-Juhani Olavi Saarinen
ACNS
2003
Springer
130views Cryptology» more  ACNS 2003»
14 years 3 months ago
Generalized Key-Evolving Signature Schemes or How to Foil an Armed Adversary
Key exposures, known or inconspicuous, are a real security threat. Recovery mechanisms from such exposures are required. For digital signatures such a recovery should ideally —an...
Gene Itkis, Peng Xie