Sciweavers

ACNS
2003
Springer
123views Cryptology» more  ACNS 2003»
13 years 9 months ago
Security Protocols for Biometrics-Based Cardholder Authentication in Smartcards
Abstract. The use of biometrics, and fingerprint recognition in particular, for cardholder authentication in smartcard systems is growing in popularity, and such systems are the f...
Luciano Rila, Chris J. Mitchell
ACNS
2003
Springer
147views Cryptology» more  ACNS 2003»
13 years 9 months ago
Side-Channel Attack on Substitution Blocks
1 We describe a side-channel attack on a substitution block, which is usually implemented as a table lookup operation. In particular, we have investigated smartcard implementations...
Roman Novak
ACNS
2003
Springer
132views Cryptology» more  ACNS 2003»
13 years 9 months ago
Trust on Web Browser: Attack vs. Defense
This paper proposes a browser spoofing attack which can break the weakest link from the server to user, i.e., man-computerinterface, and hence defeat the whole security system of ...
Tieyan Li, Yongdong Wu
TCC
2004
Springer
101views Cryptology» more  TCC 2004»
13 years 10 months ago
Implementing Oblivious Transfer Using Collection of Dense Trapdoor Permutations
Abstract. Until recently, the existence of collection of trapdoor permutations (TDP) was believed (and claimed) to imply almost all of the major cryptographic primitives, including...
Iftach Haitner
TCC
2004
Springer
131views Cryptology» more  TCC 2004»
13 years 10 months ago
Rerandomizable and Replayable Adaptive Chosen Ciphertext Attack Secure Cryptosystems
Recently Canetti, Krawczyk and Nielsen defined the notion of replayable adaptive chosen ciphertext attack (RCCA) secure encryption. Essentially a cryptosystem that is RCCA secure ...
Jens Groth
TCC
2004
Springer
105views Cryptology» more  TCC 2004»
13 years 10 months ago
Unfair Noisy Channels and Oblivious Transfer
In a paper from EuroCrypt’99, Damg˚ard, Kilian and Salvail show various positive and negative results on constructing Bit Commitment (BC) and Oblivious Transfer (OT) from Unfair...
Ivan Damgård, Serge Fehr, Kirill Morozov, Lo...
TCC
2004
Springer
147views Cryptology» more  TCC 2004»
13 years 10 months ago
Computational Collapse of Quantum State with Application to Oblivious Transfer
Quantum 2-party cryptography differs from its classical counterpart in at least one important way: Given blak-box access to a perfect commitment scheme there exists a secure 1−2...
Claude Crépeau, Paul Dumais, Dominic Mayers...
TCC
2004
Springer
134views Cryptology» more  TCC 2004»
13 years 10 months ago
A Universally Composable Mix-Net
We show how to public-key obfuscate two commonly used shuffles: decryption shuffles which permute and decrypt ciphertexts, and re-encryption shuffles which permute and re-encrypt c...
Douglas Wikström
TCC
2004
Springer
164views Cryptology» more  TCC 2004»
13 years 10 months ago
Hierarchical Threshold Secret Sharing
We consider the problem of threshold secret sharing in groups with hierarchical structure. In such settings, the secret is shared among a group of participants that is partitioned ...
Tamir Tassa
TCC
2004
Springer
96views Cryptology» more  TCC 2004»
13 years 10 months ago
On the Notion of Pseudo-Free Groups
We explore the notion of a pseudo-free group, first introduced by Hohenberger [Hoh03], and provide an alternative stronger definition. We show that if Z∗ n is a pseudo-free abe...
Ronald L. Rivest