Sciweavers

18 search results - page 3 / 4
» How to do Things with Cryptographic Protocols
Sort
View
EUROCRYPT
2005
Springer
13 years 11 months ago
Secure Remote Authentication Using Biometric Data
Biometric data offer a potential source of high-entropy, secret information that can be used in cryptographic protocols provided two issues are addressed: (1) biometric data are n...
Xavier Boyen, Yevgeniy Dodis, Jonathan Katz, Rafai...
CSFW
2012
IEEE
11 years 8 months ago
Verifying Privacy-Type Properties in a Modular Way
—Formal methods have proved their usefulness for analysing the security of protocols. In this setting, privacy-type security properties (e.g. vote-privacy, anonymity, unlinkabili...
Myrto Arapinis, Vincent Cheval, Stéphanie D...
CHES
2008
Springer
146views Cryptology» more  CHES 2008»
13 years 7 months ago
Power and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration
Dynamically reconfigurable systems are known to have many advantages such as area and power reduction. The drawbacks of these systems are the reconfiguration delay and the overhead...
Nele Mentens, Benedikt Gierlichs, Ingrid Verbauwhe...
ARESEC
2011
117views more  ARESEC 2011»
12 years 5 months ago
Non-Parallelizable and Non-Interactive Client Puzzles from Modular Square Roots
—Denial of Service (DoS) attacks aiming to exhaust the resources of a server by overwhelming it with bogus requests have become a serious threat. Especially protocols that rely o...
Yves Igor Jerschow, Martin Mauve
FC
2005
Springer
104views Cryptology» more  FC 2005»
13 years 11 months ago
Event Driven Private Counters
We define and instantiate a cryptographic scheme called “private counters”, which can be used in applications such as preferential voting to express and update preferences (or...
Eu-Jin Goh, Philippe Golle