Sciweavers

242 search results - page 33 / 49
» Randomness in Cryptography
Sort
View
CRYPTO
2001
Springer
125views Cryptology» more  CRYPTO 2001»
15 years 2 months ago
Robust Non-interactive Zero Knowledge
Abstract. Non-Interactive Zero Knowledge (NIZK), introduced by Blum, Feldman, and Micali in 1988, is a fundamental cryptographic primitive which has attracted considerable attentio...
Alfredo De Santis, Giovanni Di Crescenzo, Rafail O...
EUROCRYPT
2004
Springer
15 years 3 months ago
Projective Coordinates Leak
Denoting by P = [k]G the elliptic-curve double-and-add multiplication of a public base point G by a secret k, we show that allowing an adversary access to the projective representa...
David Naccache, Nigel P. Smart, Jacques Stern
CHES
2011
Springer
254views Cryptology» more  CHES 2011»
13 years 9 months ago
Extractors against Side-Channel Attacks: Weak or Strong?
Randomness extractors are important tools in cryptography. Their goal is to compress a high-entropy source into a more uniform output. Beyond their theoretical interest, they have ...
Marcel Medwed, François-Xavier Standaert
EUROCRYPT
2004
Springer
15 years 3 months ago
Concurrent Signatures
We introduce the concept of concurrent signatures. These allow two entities to produce two signatures in such a way that, from the point of view of any third party, both signatures...
Liqun Chen, Caroline Kudla, Kenneth G. Paterson
CCS
2008
ACM
14 years 11 months ago
Mutual authentication in RFID: security and privacy
In RFID protocols, tags identify and authenticate themselves to readers. At Asiacrypt 2007, Vaudenay studied security and privacy models for these protocols. We extend this model ...
Radu-Ioan Paise, Serge Vaudenay