Sciweavers

CAU
2004
192views Cryptology» more  CAU 2004»
13 years 7 months ago
Encrypted? Randomised? Compromised? (When Cryptographically Secured Data is Not Secure)
Protecting data is not simply a case of encrypt and forget: even data with full cryptographic confidentiality and integrity protection can still be subject to information leakage. ...
Mike Bond, Jolyon Clulow
CRYPTO
2004
Springer
205views Cryptology» more  CRYPTO 2004»
13 years 11 months ago
Constant-Round Resettable Zero Knowledge with Concurrent Soundness in the Bare Public-Key Model
In the bare public-key model (BPK in short), each verifier is assumed to have deposited a public key in a file that is accessible by all users at all times. In this model, intro...
Giovanni Di Crescenzo, Giuseppe Persiano, Ivan Vis...
CHES
2004
Springer
230views Cryptology» more  CHES 2004»
13 years 11 months ago
Correlation Power Analysis with a Leakage Model
Abstract. A classical model is used for the power consumption of cryptographic devices. It is based on the Hamming distance of the data handled with regard to an unknown but consta...
Eric Brier, Christophe Clavier, Francis Olivier
TCC
2004
Springer
835views Cryptology» more  TCC 2004»
13 years 11 months ago
On the Possibility of One-Message Weak Zero-Knowledge
Abstract. We investigate whether it is possible to obtain any meaningful type of zero-knowledge proofs using a one-message (i.e., noninteractive) proof system. We show that, under ...
Boaz Barak, Rafael Pass
PKC
2004
Springer
151views Cryptology» more  PKC 2004»
13 years 11 months ago
On the Optimal Parameter Choice for Elliptic Curve Cryptosystems Using Isogeny
The isogeny for elliptic curve cryptosystems was initially used for the efficient improvement of order counting methods. Recently, Smart proposed the countermeasure using isogeny f...
Toru Akishita, Tsuyoshi Takagi
Cryptology
Top of PageReset Settings