Sciweavers

12 search results - page 2 / 3
» On the Security of Cryptosystems with All-or-Nothing Transfo...
Sort
View
TIFS
2010
173views more  TIFS 2010»
13 years 3 months ago
A hybrid approach for generating secure and discriminating face template
Abstract—Biometric template protection is one of the most important issues in deploying a practical biometric system. To tackle this problem, many algorithms, that do not store t...
Yi C. Feng, Pong C. Yuen, Anil K. Jain
VLSID
2003
IEEE
208views VLSI» more  VLSID 2003»
13 years 10 months ago
Cryptosystem Designed for Embedded System Security
— This paper reports a cryptosystem designed for security of embedded systems. It is based on the theory of Cellular Automata(CA). The Cellular Automata based Cryptosystem(CAC) e...
Subhayan Sen, Sk. Iqbal Hossain, Kabirul Islam, Di...
ISW
2005
Springer
13 years 10 months ago
An Oblivious Transfer Protocol with Log-Squared Communication
Abstract. We propose a one-round 1-out-of-n computationally-private information retrieval protocol for -bit strings with low-degree polylogarithmic receivercomputation, linear send...
Helger Lipmaa
PKC
2011
Springer
219views Cryptology» more  PKC 2011»
12 years 7 months ago
Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
ded abstract of this work appears in Public Key Cryptography — PKC 2011, ed. R. Gennaro, Springer LNCS 6571 (2011), 1–16. This is the full version. We propose a linearly homom...
Dan Boneh, David Mandell Freeman
EUROCRYPT
2001
Springer
13 years 9 months ago
Key Recovery and Message Attacks on NTRU-Composite
NTRU is a fast public key cryptosystem presented in 1996 by Hoffstein, Pipher and Silverman of Brown University. It operates in the ring of polynomials Z[X]/(XN − 1), where the ...
Craig Gentry