Sciweavers

84 search results - page 16 / 17
» On the Security Loss in Cryptographic Reductions
Sort
View
ASIACRYPT
2011
Springer
12 years 6 months ago
The Leakage-Resilience Limit of a Computational Problem Is Equal to Its Unpredictability Entropy
A cryptographic assumption is the (unproven) mathematical statement that a certain computational problem (e.g. factoring integers) is computationally hard. The leakage-resilience l...
Divesh Aggarwal, Ueli Maurer
EUROCRYPT
2010
Springer
13 years 9 months ago
Constructing Verifiable Random Functions with Large Input Spaces
We present a family of verifiable random functions which are provably secure for exponentially-large input spaces under a non-interactive complexity assumption. Prior construction...
Susan Hohenberger, Brent Waters
GLVLSI
2009
IEEE
170views VLSI» more  GLVLSI 2009»
13 years 9 months ago
Physical unclonable function and true random number generator: a compact and scalable implementation
Physical Unclonable Functions (PUF) and True Random Number Generators (TRNG) are two very useful components in secure system design. PUFs can be used to extract chip-unique signat...
Abhranil Maiti, Raghunandan Nagesh, Anand Reddy, P...
MSWIM
2009
ACM
14 years 23 days ago
Design and evaluation of host identity protocol (HIP) simulation framework for INET/OMNeT++
Host Identity Protocol (HIP) decouples IP addresses from higher layer Internet applications by proposing a new, cryptographic namespace for host identities. HIP has great potentia...
László Bokor, Szabolcs Novácz...
CCS
2004
ACM
13 years 11 months ago
Private inference control
Access control can be used to ensure that database queries pertaining to sensitive information are not answered. This is not enough to prevent users from learning sensitive inform...
David P. Woodruff, Jessica Staddon