Sciweavers

19 search results - page 3 / 4
» ctrsa 2008
Sort
View
CTRSA
2008
Springer
134views Cryptology» more  CTRSA 2008»
13 years 7 months ago
An Efficient Protocol for Fair Secure Two-Party Computation
In the 1980s, Yao presented a very efficient constant-round secure two-party computation protocol withstanding semi-honest adversaries, which is based on so-called garbled circuits...
Mehmet S. Kiraz, Berry Schoenmakers
CTRSA
2008
Springer
160views Cryptology» more  CTRSA 2008»
13 years 7 months ago
Fault Analysis Study of IDEA
We present a study of several fault attacks against the block cipher IDEA. Such a study is particularly interesting because of the target cipher's specific property to employ ...
Christophe Clavier, Benedikt Gierlichs, Ingrid Ver...
CTRSA
2008
Springer
110views Cryptology» more  CTRSA 2008»
13 years 7 months ago
RFID Security: Tradeoffs between Security and Efficiency
Recently, Juels and Weis defined strong privacy for RFID tags. We add to this definition a completeness and a soundness requirement, i.e., a reader should accept valid tags and onl...
Ivan Damgård, Michael Østergaard Pede...
IJSN
2007
94views more  IJSN 2007»
13 years 5 months ago
On security proof of McCullagh?Barreto's key agreement protocol and its variants
: McCullagh and Barreto presented an identity-based authenticated key agreement protocol in CT-RSA 2005. Their protocol was found to be vulnerable to a key-compromise impersonation...
Zhaohui Cheng, Liqun Chen
TCS
2008
13 years 5 months ago
A simple transitive signature scheme for directed trees
Transitive signatures allow a signer to authenticate edges in a graph in such a way that anyone, given the public key and two signatures on adjacent edges (i, j) and (j, k), can c...
Gregory Neven