Sciweavers

EUROCRYPT
2006
Springer
13 years 11 months ago
Composition Implies Adaptive Security in Minicrypt
To prove that a secure key-agreement protocol exists one must at least show P = NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom fun...
Krzysztof Pietrzak
PKC
1998
Springer
134views Cryptology» more  PKC 1998»
13 years 11 months ago
How (not) to Design RSA Signature Schemes
The concept of public-key cryptography was invented in 1976 by Diffie and Hellman [DH]. The following year, Rivest, Shamir and Adleman provided an implementation of this idea [RSA]...
Jean-François Misarsky
EUROCRYPT
1999
Springer
13 years 11 months ago
Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
Abstract. This paper investigates a novel computational problem, namely the Composite Residuosity Class Problem, and its applications to public-key cryptography. We propose a new t...
Pascal Paillier
CCS
2001
ACM
13 years 12 months ago
A new approach to DNS security (DNSSEC)
The Domain Name System (DNS) is a distributed database that allows convenient storing and retrieving of resource records. DNS has been extended to provide security services (DNSSE...
Giuseppe Ateniese, Stefan Mangard
DSN
2002
IEEE
14 years 12 days ago
Secure Intrusion-tolerant Replication on the Internet
This paper describes a Secure INtrusion-Tolerant Replication Architecture1 (SINTRA) for coordination in asynchronous networks subject to Byzantine faults. SINTRA supplies a number...
Christian Cachin, Jonathan A. Poritz
ECSQARU
2003
Springer
14 years 20 days ago
Web of Trust: Applying Probabilistic Argumentation to Public-Key Cryptography
1 The purpose of this paper is to show how probabilistic argumentation is applicable to modern public-key cryptography as an appropriate tool to evaluate webs of trust. This is an ...
Rolf Haenni
BPM
2003
Springer
102views Business» more  BPM 2003»
14 years 20 days ago
A Process-Oriented Model for Authentication on the Basis of a Coloured Petri Net
Abstract. Public-key cryptography is a prerequisite for security in distributed systems and for reliable electronic commerce. The protection of public keys against attacks is the A...
Peter Lory
EWSN
2008
Springer
14 years 7 months ago
NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks
Abstract. By using Elliptic Curve Cryptography (ECC), it has been recently shown that Public-Key Cryptography (PKC) is indeed feasible on resource-constrained nodes. This feasibili...
Piotr Szczechowiak, Leonardo B. Oliveira, Michael ...
PERCOM
2005
ACM
14 years 7 months ago
Energy Analysis of Public-Key Cryptography for Wireless Sensor Networks
In this paper, we quantify the energy cost of authentication and key exchange based on public-key cryptography on an 8-bit microcontroller platform. We present a comparison of two...
Arvinderpal Wander, Nils Gura, Hans Eberle, Vipul ...
PERCOM
2007
ACM
14 years 7 months ago
Public-Key Cryptography for RFID-Tags
Lejla Batina, Jorge Guajardo, Tim Kerins, Nele Men...