Sciweavers

90 search results - page 16 / 18
» Pairings for cryptographers
Sort
View
77
Voted
ASIACRYPT
2005
Springer
15 years 3 months ago
Spreading Alerts Quietly and the Subgroup Escape Problem
We introduce a new cryptographic primitive called the blind coupon mechanism (BCM). In effect, the BCM is an authenticated bit commitment scheme, which is AND-homomorphic. It has n...
James Aspnes, Zoë Diamadi, Kristian Gjø...
94
Voted
ACNS
2006
Springer
167views Cryptology» more  ACNS 2006»
15 years 1 months ago
Public Key Cryptography Sans Certificates in Ad Hoc Networks
Abstract. Several researchers have proposed the use of threshold cryptographic model to enable secure communication in ad hoc networks without the need of a trusted center. In this...
Nitesh Saxena
78
Voted
CTRSA
2010
Springer
152views Cryptology» more  CTRSA 2010»
15 years 25 days ago
Differential Cache-Collision Timing Attacks on AES with Applications to Embedded CPUs
This paper proposes a new type of cache-collision timing attacks on software implementations of AES. Our major technique is of differential nature and is based on the internal cryp...
Andrey Bogdanov, Thomas Eisenbarth, Christof Paar,...
CTRSA
2008
Springer
111views Cryptology» more  CTRSA 2008»
14 years 11 months ago
Efficient Fully-Simulatable Oblivious Transfer
Oblivious transfer, first introduced by Rabin, is one of the basic building blocks of cryptographic protocols. In an oblivious transfer (or more exactly, in its 1-out-of-2 variant...
Andrew Y. Lindell
ICISC
2008
126views Cryptology» more  ICISC 2008»
14 years 11 months ago
Essentially Optimal Universally Composable Oblivious Transfer
Oblivious transfer is one of the most important cryptographic primitives, both for theoretical and practical reasons and several protocols were proposed during the years. We provid...
Ivan Damgård, Jesper Buus Nielsen, Claudio O...