Sciweavers

1769 search results - page 269 / 354
» Cryptography
Sort
View
CHES
2004
Springer
121views Cryptology» more  CHES 2004»
15 years 3 months ago
Power Analysis of an FPGA: Implementation of Rijndael: Is Pipelining a DPA Countermeasure?
Since their publication in 1998, power analysis attacks have attracted significant attention within the cryptographic community. So far, they have been successfully applied to diļ...
François-Xavier Standaert, Siddika Berna &O...
ESORICS
2004
Springer
15 years 3 months ago
A Cryptographically Sound Dolev-Yao Style Security Proof of the Otway-Rees Protocol
We present the first cryptographically sound security proof of the well-known Otway-Rees protocol. More precisely, we show that the protocol is secure against arbitrary active att...
Michael Backes
EUROCRYPT
2004
Springer
15 years 3 months ago
Public Key Encryption with Keyword Search
We study the problem of searching on data that is encrypted using a public key system. Consider user Bob who sends email to user Alice encrypted under Alice’s public key. An ema...
Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky...
EUROCRYPT
2004
Springer
15 years 3 months ago
Secure Computation of the k th-Ranked Element
Given two or more parties possessing large, confidential datasets, we consider the problem of securely computing the kth -ranked element of the union of the datasets, e.g. the med...
Gagan Aggarwal, Nina Mishra, Benny Pinkas
EUROCRYPT
2004
Springer
15 years 3 months ago
Hash Function Balance and Its Impact on Birthday Attacks
Textbooks tell us that a birthday attack on a hash function h with range size r requires r1/2 trials (hash computations) to find a collision. But this is quite misleading, being t...
Mihir Bellare, Tadayoshi Kohno