Sciweavers

136 search results - page 14 / 28
» Threshold Cryptosystems Secure against Chosen-Ciphertext Att...
Sort
View
FDTC
2009
Springer
191views Cryptology» more  FDTC 2009»
14 years 1 months ago
Protecting RSA against Fault Attacks: The Embedding Method
—Fault attacks constitute a major threat toward cryptographic products supporting RSA-based technologies. Most often, the public exponent is unknown, turning resistance to fault ...
Marc Joye
CORR
2010
Springer
112views Education» more  CORR 2010»
13 years 6 months ago
Little Dragon Two: An efficient Multivariate Public Key Cryptosystem
In 1998 [8], Patarin proposed an efficient cryptosystem called Little Dragon which was a variant of Matsumoto Imai cryptosystem C . However Patarin later found that Little Dragon ...
Rajesh P. Singh, Anupam Saikia, B. K. Sarma
PKC
2004
Springer
151views Cryptology» more  PKC 2004»
14 years 2 days ago
On the Optimal Parameter Choice for Elliptic Curve Cryptosystems Using Isogeny
The isogeny for elliptic curve cryptosystems was initially used for the efficient improvement of order counting methods. Recently, Smart proposed the countermeasure using isogeny f...
Toru Akishita, Tsuyoshi Takagi
DATE
2005
IEEE
115views Hardware» more  DATE 2005»
14 years 10 days ago
Power Attack Resistant Cryptosystem Design: A Dynamic Voltage and Frequency Switching Approach
— A novel power attack resistant cryptosystem is presented in this paper. Security in digital computing and communication is becoming increasingly important. Design techniques th...
Shengqi Yang, Wayne Wolf, Narayanan Vijaykrishnan,...
ASIACRYPT
1999
Springer
13 years 11 months ago
Periodical Multi-secret Threshold Cryptosystems
A periodical multi-secret threshold cryptosystem enables a sender to encrypt a message by using a cyclical sequence of keys which are shared by n parties and periodically updated. ...
Masayuki Numao