Re: fyi: Adi Shamir's microprocessor bug attack

2007-11-21 Thread Christian Paquin
' =JeffH ' wrote: From: John Young <[EMAIL PROTECTED]> [...] Research Announcement: Microprocessor Bugs Can Be Security Disasters [...] A similar attack can be applied to any security scheme based on discrete logs modulo a prime, and to any security scheme based on elliptic curves (in which we ca

U-Prove features (Re: announce: credlib library with brands and chaum credentials

2007-02-27 Thread Christian Paquin
Liberty ID-WSF) * one-use e-tickets, these may contain attributes (similar to e-coins) Regards, - Christian -- Christian Paquin Chief Security Engineer @ Credentica 1010 Sherbrooke West Suite 1800 Montreal, QC, Canada H3A 2R7 Tel: +1 (514) 866.6000 www.credentica.com ---

Re: Unforgeable Blinded Credentials

2006-04-05 Thread Christian Paquin
Adam Back wrote: On Tue, Apr 04, 2006 at 06:15:48AM +0100, Ben Laurie wrote: Brands actually has a neat solution to this where the credential is unlinkable for n shows, but on the (n+1)th show reveals some secret information (n is usually set to 1 but doesn't have to be). I think they shows a

Re: Attack on Brands blind signature

2005-07-13 Thread Christian Paquin
ignature with _any_ view. Therefore, it provides no information to the attacker. Cheers, - Christian -- Christian Paquin Security Architect Credentica - The Cryptography Mailing List Unsubscribe by sending "unsubscribe cryptography" to [EMAIL PROTECTED]

Credentica (Re: Is there a Brands certificate reference implementation?)

2004-05-08 Thread Christian Paquin
on. Meanwhile, if you are interested in getting a glimpse of what we are doing, check out Stefan's keynote materials at a recent NIST PKI workshop, which you can find here: http://middleware.internet2.edu/pki04/proceedings/ Kind regard