Sciweavers

385 search results - page 28 / 77
» Advances in smart cards
Sort
View
CARDIS
1998
Springer
110views Hardware» more  CARDIS 1998»
14 years 5 days ago
Reducing the Collision Probability of Alleged Comp128
Wagner, Goldberg and Briceno have recently published an attack [2] on what they believe to be Comp128, the GSM A3A8 authentication hash function [1]. Provided that the attacker has...
Helena Handschuh, Pascal Paillier
JAVACARD
2000
13 years 11 months ago
Automatic Test Generation for Java-Card Applets
: Open-cards have introduced a new life cycle for smart card embedded applications. In the case of Java Card, they have raised the problem of embedded object-oriented applet valida...
Hugues Martin, Lydie du Bousquet
FPGA
2005
ACM
97views FPGA» more  FPGA 2005»
14 years 1 months ago
Techniques for synthesizing binaries to an advanced register/memory structure
Recent works demonstrate several benefits of synthesizing software binaries onto FPGA hardware, including incorporating hardware design into established software tool flows with m...
Greg Stitt, Zhi Guo, Walid A. Najjar, Frank Vahid
CARDIS
2008
Springer
105views Hardware» more  CARDIS 2008»
13 years 10 months ago
Fast Hash-Based Signatures on Constrained Devices
Digital signatures are one of the most important applications of microprocessor smart cards. The most widely used algorithms for digital signatures, RSA and ECDSA, depend on finite...
Sebastian Rohde, Thomas Eisenbarth, Erik Dahmen, J...
DEBU
2007
131views more  DEBU 2007»
13 years 8 months ago
Future Trends in Secure Chip Data Management
Secure chips, e.g. present in smart cards, TPM, USB dongles are now ubiquitous in applications with strong security requirements. Secure chips host personal data that must be care...
Nicolas Anciaux, Luc Bouganim, Philippe Pucheral