Sciweavers

631 search results - page 79 / 127
» Intrusion-Resilient Secure Channels
Sort
View
EUROCRYPT
2004
Springer
15 years 5 months ago
Public-Key Steganography
Informally, a public-key steganography protocol allows two parties, who have never met or exchanged a secret, to send hidden messages over a public channel so that an adversary can...
Luis von Ahn, Nicholas J. Hopper
IJBC
2006
93views more  IJBC 2006»
14 years 11 months ago
Some Basic Cryptographic Requirements for Chaos-Based Cryptosystems
In recent years, a large amount of work on chaos-based cryptosystems have been published. However many of the proposed schemes fail to explain or do not possess a number of featur...
Gonzalo Álvarez, Shujun Li
CRYPTO
2005
Springer
125views Cryptology» more  CRYPTO 2005»
15 years 5 months ago
Secure Computation Without Authentication
In the setting of secure multiparty computation, a set of parties wish to jointly compute some function of their inputs. Such a computation must preserve certain security propertie...
Boaz Barak, Ran Canetti, Yehuda Lindell, Rafael Pa...
ASIACRYPT
2001
Springer
15 years 3 months ago
Short Signatures from the Weil Pairing
Abstract. We introduce a short signature scheme based on the Computational Diffie-Hellman assumption on certain elliptic and hyper-elliptic curves. The signature length is half the...
Dan Boneh, Ben Lynn, Hovav Shacham
CCS
2010
ACM
15 years 1 days ago
Sidebuster: automated detection and quantification of side-channel leaks in web application development
A web application is a "two-part" program, with its components deployed both in the browser and in the web server. The communication between these two components inevita...
Kehuan Zhang, Zhou Li, Rui Wang 0010, XiaoFeng Wan...