Sciweavers

CRYPTO
2000
Springer
99views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
Timed Commitments
Dan Boneh, Moni Naor
CRYPTO
2000
Springer
157views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
Reducing the Servers Computation in Private Information Retrieval: PIR with Preprocessing
Private information retrieval (PIR) enables a user to retrieve a data item from a database, replicated among one or more servers, while hiding the identity of the retrieved item. ...
Amos Beimel, Yuval Ishai, Tal Malkin
CRYPTO
2000
Springer
184views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
A Practical and Provably Secure Coalition-Resistant Group Signature Scheme
A group signature scheme allows a group member to sign messages anonymously on behalf of the group. However, in the case of a dispute, the identity of a signature’s originator ca...
Giuseppe Ateniese, Jan Camenisch, Marc Joye, Gene ...
CRYPTO
2000
Springer
133views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
Provably Secure Partially Blind Signatures
Partially blind signature schemes are an extension of blind signature schemes that allow a signer to explicitly include necessary information (expiration date, collateral condition...
Masayuki Abe, Tatsuaki Okamoto
CRYPTO
2000
Springer
134views Cryptology» more  CRYPTO 2000»
14 years 29 days ago
Taming the Adversary
Abstract. While there is a great deal of sophistication in modern cryptology, simple (and simplistic) explanations of cryptography remain useful and perhaps necessary. Many of the ...
Martín Abadi
CHES
2000
Springer
135views Cryptology» more  CHES 2000»
14 years 29 days ago
Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies
Power analysis is a very successful cryptanalytic technique which extracts secret information from smart cards by analysing the power consumed during the execution of their interna...
Adi Shamir
CHES
2000
Springer
167views Cryptology» more  CHES 2000»
14 years 29 days ago
A High Performance Reconfigurable Elliptic Curve Processor for GF(2m)
This work proposes a processor architecture for elliptic curves cryptosystems over fields GF(2m ). This is a scalable architecture in terms of area and speed that exploits the abil...
Gerardo Orlando, Christof Paar
CHES
2000
Springer
111views Cryptology» more  CHES 2000»
14 years 29 days ago
How to Explain Side-Channel Leakage to Your Kids
This paper will attempt to explain some of the side-channel attack techniques in a fashion that is easily comprehensible by the layman. What follows is a presentation of three diï¬...
David Naccache, Michael Tunstall
CHES
2000
Springer
204views Cryptology» more  CHES 2000»
14 years 29 days ago
Using Second-Order Power Analysis to Attack DPA Resistant Software
Under a simple power leakage model based on Hamming weight, a software implementation of a data-whitening routine is shown to be vulnerable to a first-order Differential Power Anal...
Thomas S. Messerges