Sciweavers

20 search results - page 1 / 4
» On the Security and Composability of the One Time Pad
Sort
View
SOFSEM
2005
Springer
13 years 10 months ago
On the Security and Composability of the One Time Pad
Motivated by a potentially flawed deployment of the one time pad in a recent quantum cryptographic application securing a bank transfer [12], we show how to implement a statistica...
Dominik Raub, Rainer Steinwandt, Jörn Mü...
ACSAC
2002
IEEE
13 years 9 months ago
Protecting Web Usage of Credit Cards Using One-Time Pad Cookie Encryption
The blooming e-commerce is demanding better methods to protect online users' privacy, especially the credit card information that is widely used in online shopping. Holding a...
Donghua Xu, Chenghuai Lu, André L. M. dos S...
ACSAC
2000
IEEE
13 years 9 months ago
Efficient Commerce Protocols based on One-Time Pads
We present a new commerce protocol that allows customers and merchants to conduct face-to-face creditcard authorizations with a credit card company securely with the option of ano...
Michael A. Schneider, Edward W. Felten
ICQNM
2008
IEEE
178views Chemistry» more  ICQNM 2008»
13 years 11 months ago
A Quantum Network Manager that Supports a One-Time Pad Stream
We have begun to expand the NIST quantum key distribution (QKD) system into a quantum network to support secure cryptography. We are starting with a simple three-node network, one...
Alan Mink, Lijun Ma, Tassos Nakassis, Hai Xu, Oliv...
FOCS
2002
IEEE
13 years 9 months ago
On the (non)Universality of the One-Time Pad
Randomization is vital in cryptography: secret keys should be randomly generated and most cryptographic primitives (e.g., encryption) must be probabilistic. As a bstraction, it is...
Yevgeniy Dodis, Joel Spencer