Sciweavers

242 search results - page 14 / 49
» Randomness in Cryptography
Sort
View
EUROCRYPT
2001
Springer
15 years 2 months ago
Finding Secure Curves with the Satoh-FGH Algorithm and an Early-Abort Strategy
The use of elliptic curves in cryptography relies on the ability to count the number of points on a given curve. Before 1999, the SEA algorithm was the only efficient method known ...
Mireille Fouquet, Pierrick Gaudry, Robert Harley
64
Voted
CRYPTO
2008
Springer
109views Cryptology» more  CRYPTO 2008»
14 years 11 months ago
Adaptive One-Way Functions and Applications
Abstract. We introduce new and general complexity theoretic hardumptions. These assumptions abstract out concrete properties of a random oracle and are significantly stronger than ...
Omkant Pandey, Rafael Pass, Vinod Vaikuntanathan
CHES
2004
Springer
99views Cryptology» more  CHES 2004»
15 years 3 months ago
Defeating Countermeasures Based on Randomized BSD Representations
Abstract. The recent development of side channel attacks has lead implementers to use increasingly sophisticated countermeasures in critical operations such as modular exponentiati...
Pierre-Alain Fouque, Frédéric Muller...
JOC
2011
104views more  JOC 2011»
14 years 14 days ago
On the Security of Oscillator-Based Random Number Generators
Physical random number generators (a.k.a. TRNGs) appear to be critical components of many cryptographic systems. Yet, such building blocks are still too seldom provided with a form...
Mathieu Baudet, David Lubicz, Julien Micolod, Andr...
EUROCRYPT
2009
Springer
15 years 10 months ago
Verifiable Random Functions from Identity-Based Key Encapsulation
We propose a methodology to construct verifiable random functions from a class of identity based key encapsulation mechanisms (IB-KEM) that we call VRF suitable. Informally, an IB-...
Michel Abdalla, Dario Catalano, Dario Fiore