Sciweavers

351 search results - page 70 / 71
» Public-Key Cryptography and Availability
Sort
View
FOCS
2002
IEEE
13 years 10 months ago
On the (non)Universality of the One-Time Pad
Randomization is vital in cryptography: secret keys should be randomly generated and most cryptographic primitives (e.g., encryption) must be probabilistic. As a bstraction, it is...
Yevgeniy Dodis, Joel Spencer
EUROCRYPT
2010
Springer
13 years 10 months ago
Adaptively Secure Broadcast
A broadcast protocol allows a sender to distribute a message through a point-to-point network to a set of parties, such that (i) all parties receive the same message, even if the s...
Martin Hirt, Vassilis Zikas
CF
2007
ACM
13 years 9 months ago
Accelerating memory decryption and authentication with frequent value prediction
This paper presents a novel architectural technique to hide fetch latency overhead of hardware encrypted and authenticated memory. A number of recent secure processor designs have...
Weidong Shi, Hsien-Hsin S. Lee
CACM
2004
87views more  CACM 2004»
13 years 5 months ago
Questioning lawful access to traffic data
- After some successes and many mis-steps, the regulatory environment surrounding technology policy is transforming. Lessons taken from content, copyright, and cryptography policy ...
Alberto Escudero-Pascual, Ian Hosein
EUROCRYPT
2012
Springer
11 years 8 months ago
Malleable Proof Systems and Applications
sion of an extended abstract published in Proceedings of Eurocrypt 2012, Springer-Verlag, 2012. Available from the IACR Cryptology ePrint Archive as Report 2012/012. Malleability ...
Melissa Chase, Markulf Kohlweiss, Anna Lysyanskaya...