Sciweavers

385 search results - page 44 / 77
» Advances in smart cards
Sort
View
ICCD
2001
IEEE
103views Hardware» more  ICCD 2001»
14 years 4 months ago
Improved ZDN-arithmetic for Fast Modulo Multiplication
In 1987 Sedlak proposed a modulo multiplication algorithm which is suitable for smart card implementation due to it’s low latency time. It is based on ZDN (zwei_drittel_N) arith...
Hagen Ploog, Sebastian Flügel, Dirk Timmerman...
HICSS
2009
IEEE
137views Biometrics» more  HICSS 2009»
14 years 2 months ago
Consumer Informedness and Hyperdifferentiation: An Empirical Test of the 'Trading Down' and 'Trading Out' Hypotheses
Consumer informedness plays a critical role in determining consumer choice. Companies now use hyperdifferentiation and resonance marketing strategies to benefit from the long-tail....
Robert J. Kauffman, Ting Li, Eric van Heck, Peter ...
DATE
2005
IEEE
109views Hardware» more  DATE 2005»
14 years 1 months ago
Design Method for Constant Power Consumption of Differential Logic Circuits
Side channel attacks are a major security concern for smart cards and other embedded devices. They analyze the variations on the power consumption to find the secret key of the en...
Kris Tiri, Ingrid Verbauwhede
CTRSA
2004
Springer
96views Cryptology» more  CTRSA 2004»
14 years 1 months ago
Self-Randomized Exponentiation Algorithms
Abstract. Exponentiation is a central process in many public-key cryptosystems such as RSA and DH. This paper introduces the concept of self-randomized exponentiation as an efficie...
Benoît Chevallier-Mames
ICCSA
2004
Springer
14 years 1 months ago
Security of Shen et al.'s Timestamp-Based Password Authentication Scheme
Abstract. Recently, Shen et al. proposed an improvement on YangShieh’s timestamp-based password authentication scheme using smart cards. Then they claimed that their scheme canno...
Eun-Jun Yoon, Eun-Kyung Ryu, Kee-Young Yoo