Sciweavers

CHES
2003
Springer
114views Cryptology» more  CHES 2003»
13 years 9 months ago
True Random Number Generators Secure in a Changing Environment
A true random number generator (TRNG) usually consists of two components: an “unpredictable” source with high entropy, and a randomness extractor — a function which, when app...
Boaz Barak, Ronen Shaltiel, Eran Tromer
CHES
2003
Springer
100views Cryptology» more  CHES 2003»
13 years 9 months ago
Security Evaluation of Asynchronous Circuits
Abstract. Balanced asynchronous circuits have been touted as a superior replacement for conventional synchronous circuits. To assess these claims, we have designed, manufactured an...
Jacques J. A. Fournier, Simon W. Moore, Huiyun Li,...
CHES
2003
Springer
100views Cryptology» more  CHES 2003»
13 years 9 months ago
Multi-channel Attacks
We introduce multi-channel attacks, i.e., side-channel attacks which utilize multiple side-channels such as power and EM simultaneously. We propose an adversarial model which combi...
Dakshi Agrawal, Josyula R. Rao, Pankaj Rohatgi
ACNS
2003
Springer
193views Cryptology» more  ACNS 2003»
13 years 9 months ago
Round Optimal Distributed Key Generation of Threshold Cryptosystem Based on Discrete Logarithm Problem
Distributed key generation is one of the most challenging tasks for threshold cryptosystems. Designing such a protocol and proving its security against a malicious, adaptive adver...
Rui Zhang 0002, Hideki Imai
ACNS
2003
Springer
129views Cryptology» more  ACNS 2003»
13 years 9 months ago
Using Feedback to Improve Masquerade Detection
Abstract. To gain access to account privileges, an intruder masquerades as the proper account user. Information from user feedback helps to improve the accuracy of classifiers use...
Kwong H. Yung
ACNS
2003
Springer
130views Cryptology» more  ACNS 2003»
13 years 9 months ago
Generalized Key-Evolving Signature Schemes or How to Foil an Armed Adversary
Key exposures, known or inconspicuous, are a real security threat. Recovery mechanisms from such exposures are required. For digital signatures such a recovery should ideally —an...
Gene Itkis, Peng Xie
ACNS
2003
Springer
131views Cryptology» more  ACNS 2003»
13 years 9 months ago
On the Security of Two Threshold Signature Schemes with Traceable Signers
A (t, n) threshold signature scheme allows t or more group members to generate signatures on behalf of a group with n members, while any t−1 or less members cannot do the same th...
Guilin Wang, Xiaoxi Han, Bo Zhu
ACNS
2003
Springer
185views Cryptology» more  ACNS 2003»
13 years 9 months ago
Anonymity-Enhanced Pseudonym System
Pseudonym systems allow users to interact with multiple organizations anonymously by using pseudonyms. Such schemes are of significant practical relevance because it is the best m...
Yuko Tamura, Atsuko Miyaji
ACNS
2003
Springer
168views Cryptology» more  ACNS 2003»
13 years 9 months ago
PLI: A New Framework to Protect Digital Content for P2P Networks
In this paper, we first propose a novel Public License Infrastructure (PLI) that uses cryptographic threshold secret sharing schemes to provide decentralized public license service...
Guofei Gu, Bin B. Zhu, Shipeng Li, Shiyong Zhang