Sciweavers

71 search results - page 11 / 15
» Public Key Perturbation of Randomized RSA Implementations
Sort
View
ACSAC
2009
IEEE
15 years 4 months ago
Privacy through Noise: A Design Space for Private Identification
To protect privacy in large systems, users must be able to authenticate against a central server without disclosing their identity to the network. Private identification protocols ...
Karsten Nohl, David Evans
CHES
2005
Springer
149views Cryptology» more  CHES 2005»
15 years 3 months ago
Resistance of Randomized Projective Coordinates Against Power Analysis
Embedded devices implementing cryptographic services are the result of a trade-off between cost, performance and security. Aside from flaws in the protocols and the algorithms us...
William Dupuy, Sébastien Kunz-Jacques
CISC
2008
Springer
148views Cryptology» more  CISC 2008»
14 years 11 months ago
Publicly Verifiable Privacy-Preserving Group Decryption
Anonymity is one of the main concerns in group-oriented cryptography. However, most efforts, for instance, group signatures and ring signatures, are only made to provide anonymity ...
Bo Qin, Qianhong Wu, Willy Susilo, Yi Mu
SACRYPT
1998
Springer
257views Cryptology» more  SACRYPT 1998»
15 years 1 months ago
Cryptanalysis of RC4-like Ciphers
Abstract. RC4, a stream cipher designed by Rivest for RSA Data Security Inc., has found several commercial applications, but little public analysis has been done to date. In this p...
Serge Mister, Stafford E. Tavares
CTRSA
2010
Springer
191views Cryptology» more  CTRSA 2010»
15 years 28 days ago
Making the Diffie-Hellman Protocol Identity-Based
This paper presents a new identity based key agreement protocol. In id-based cryptography (introduced by Adi Shamir in [33]) each party uses its own identity as public key and rece...
Dario Fiore, Rosario Gennaro