Sciweavers

1019 search results - page 167 / 204
» Cryptographic Design Vulnerabilities
Sort
View
EUROCRYPT
2000
Springer
15 years 3 months ago
Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman
Abstract. When designing password-authenticated key exchange protocols (as opposed to key exchange protocols authenticated using cryptographically secure keys), one must not allow ...
Victor Boyko, Philip D. MacKenzie, Sarvar Patel
PKC
2000
Springer
118views Cryptology» more  PKC 2000»
15 years 3 months ago
An Identification Scheme Based on Sparse Polynomials
This paper gives a new example of exploiting the idea of using polynomials with restricted coefficients over finite fields and rings to construct reliable cryptosystems and identif...
William D. Banks, Daniel Lieman, Igor Shparlinski
USS
2008
15 years 2 months ago
VoteBox: A Tamper-evident, Verifiable Electronic Voting System
Commercial electronic voting systems have experienced many high-profile software, hardware, and usability failures in real elections. While it is tempting to abandon electronic vo...
Daniel Sandler, Kyle Derr, Dan S. Wallach
CARDIS
2008
Springer
113views Hardware» more  CARDIS 2008»
15 years 1 months ago
The Trusted Execution Module: Commodity General-Purpose Trusted Computing
This paper introduces the Trusted Execution Module (TEM); a high-level specification for a commodity chip that can execute usersupplied procedures in a trusted environment. The TEM...
Victor Costan, Luis F. G. Sarmenta, Marten van Dij...
ARITH
2005
IEEE
15 years 1 months ago
Quasi-Pipelined Hash Circuits
Hash functions are an important cryptographic primitive. They are used to obtain a fixed-size fingerprint, or hash value, of an arbitrary long message. We focus particularly on ...
Marco Macchetti, Luigi Dadda