Sciweavers

20 search results - page 3 / 4
» On the Security and Composability of the One Time Pad
Sort
View
EUROCRYPT
2006
Springer
13 years 10 months ago
Polling with Physical Envelopes: A Rigorous Analysis of a Human-Centric Protocol
We propose simple, realistic protocols for polling that allow the responder to plausibly repudiate his response, while at the same time allow accurate statistical analysis of poll ...
Tal Moran, Moni Naor
ECBS
2011
IEEE
271views Hardware» more  ECBS 2011»
12 years 6 months ago
MoPED: A Model-Based Provisioning Engine for Dependability in Component-Based Distributed Real-Time Embedded Systems
—Developing dependable distributed real-time and embedded (DRE) systems incurs significant complexities in the tradeoffs resulting from the different conflicting attributes of ...
Sumant Tambe, Akshay Dabholkar, Aniruddha S. Gokha...
CSFW
2006
IEEE
14 years 9 days ago
Simulation-Based Security with Inexhaustible Interactive Turing Machines
Recently, there has been much interest in extending models for simulation-based security in such a way that the runtime of protocols may depend on the length of their input. Findi...
Ralf Küsters
CRYPTO
2000
Springer
175views Cryptology» more  CRYPTO 2000»
13 years 10 months ago
A Chosen-Ciphertext Attack against NTRU
We present a chosen-ciphertext attack against the public key cryptosystem called NTRU. This cryptosystem is based on polynomial algebra. Its security comes from the interaction of ...
Éliane Jaulmes, Antoine Joux
RTCSA
2005
IEEE
13 years 11 months ago
FPGA-Based Content Protection System for Embedded Consumer Electronics
We propose a new architecture for a content protection system that conceals confidential data and algorithms in an FPGA as electrical circuits. This architecture is designed for a...
Hiroyuki Yokoyama, Kenji Toda