Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 226,035,503 papers from all fields of science
Search
Sign In
Create Free Account
Cryptology ePrint Archive
The Cryptology ePrint Archive is an electronic archive (eprint) of new results in the field of cryptography, maintained by the International…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
4 relations
Bingo voting
Cryptography
Cryptologia
Electronic Colloquium on Computational Complexity
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2013
2013
Encryption and Fragmentation for Data Confidentiality in the Cloud
S. Vimercati
,
R. Erbacher
,
S. Foresti
,
S. Jajodia
,
G. Livraga
,
P. Samarati
Foundations of Security Analysis and Design
2013
Corpus ID: 16752623
Cloud computing has emerged as a successful paradigm allowing individual users as well as companies to resort to external…
Expand
2013
2013
Implementing Resettable UC-Functionalities with Untrusted Tamper-Proof Hardware-Tokens
Nico Döttling
,
Thilo Mie
,
J. Müller-Quade
,
Tobias Nilges
Theory of Cryptography Conference
2013
Corpus ID: 1442459
Resettable hardware tokens, usually in the form of smart cards, are used for a variety of security-critical tasks in open…
Expand
2011
2011
Boomerang Attacks on BLAKE-32
A. Biryukov
,
I. Nikolic
,
Arnab Roy
Fast Software Encryption Workshop
2011
Corpus ID: 15429055
We present high probability differential trails on 2 and 3 rounds of BLAKE-32. Using the trails we are able to launch boomerang…
Expand
2011
2011
Bounded vector signatures and their applications
Lei Wei
,
Scott E. Coull
,
M. Reiter
ACM Asia Conference on Computer and…
2011
Corpus ID: 6559905
Although malleability is undesirable in traditional digital signatures, schemes with limited malleability properties enable…
Expand
Review
2009
Review
2009
The Extended Access Control for Machine Readable Travel Documents
Rafik Chaabouni
,
S. Vaudenay
Biometrics and Electronic Signatures
2009
Corpus ID: 1206216
Machine Readable travel documents have been rapidly put in place since 2004. The initial standard was made by the ICAO and it has…
Expand
2007
2007
Extended BDD-Based Cryptanalysis of Keystream Generators
Dirk Stegemann
ACM Symposium on Applied Computing
2007
Corpus ID: 8220909
The main application of stream ciphers is online-encryption of arbitrarily long data. Many practically used and intensively…
Expand
Review
2006
Review
2006
A Promenade through the New Cryptography of Bilinear Pairings
Xavier Boyen
IEEE Information Theory Workshop - ITW '06 Punta…
2006
Corpus ID: 5903462
This paper gives an introductory account of the origin, nature, and uses of bilinear pairings, arguably the newest and hottest…
Expand
Review
2006
Review
2006
Short 2-Move Undeniable Signatures
Jean Monnerat
,
S. Vaudenay
International Conference on Cryptology in Vietnam
2006
Corpus ID: 10219018
Attempting to reach a minimal number of moves in cryptographic protocols is a quite classical issue. Besides the theoretical…
Expand
Review
2006
Review
2006
Law enforcement, forensics and mobile communications
Vanessa Gratzer
,
D. Naccache
,
D. Znaty
Fourth Annual IEEE International Conference on…
2006
Corpus ID: 10518754
By the end of 2004, the GSM Association reported that over 600 networks in more than 200 countries were serving more than 1.2…
Expand
2005
2005
Designated-Verifier Proxy Signature Schemes
Guilin Wang
IFIP International Information Security…
2005
Corpus ID: 2158379
In a proxy signature scheme, a user delegates his/her signing capability to another user in such a way that the latter can sign…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE
or Only Accept Required