Sciweavers

65 search results - page 12 / 13
» Deniable Key Exchanges for Secure Messaging
Sort
View
ESORICS
2011
Springer
13 years 9 months ago
Remote Timing Attacks Are Still Practical
For over two decades, timing attacks have been an active area of research within applied cryptography. These attacks exploit cryptosystem or protocol implementations that do not ru...
Billy Bob Brumley, Nicola Tuveri
JUCS
2008
156views more  JUCS 2008»
14 years 9 months ago
Efficient k-out-of-n Oblivious Transfer Schemes
Abstract: Oblivious transfer is an important cryptographic protocol in various security applications. For example, in on-line transactions, a k-out-of-n oblivious transfer scheme a...
Cheng-Kang Chu, Wen-Guey Tzeng
CRYPTO
2005
Springer
125views Cryptology» more  CRYPTO 2005»
15 years 3 months ago
Secure Computation Without Authentication
In the setting of secure multiparty computation, a set of parties wish to jointly compute some function of their inputs. Such a computation must preserve certain security propertie...
Boaz Barak, Ran Canetti, Yehuda Lindell, Rafael Pa...
IACR
2011
221views more  IACR 2011»
13 years 9 months ago
A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions
Abstract. Radio Frequency Identification (RFID) systems are vulnerable to relay attacks (i.e., mafia, terrorist and distance frauds) when they are used for authentication purpose...
Süleyman Kardas, Mehmet Sabir Kiraz, Muhammed...
EUROSYS
2008
ACM
15 years 6 months ago
Protectit: trusted distributed services operating on sensitive data
Protecting shared sensitive information is a key requirement for today’s distributed applications. Our research uses virtualization technologies to create and maintain trusted d...
Jiantao Kong, Karsten Schwan, Min Lee, Mustaque Ah...