Sciweavers

948 search results - page 13 / 190
» Attacking cryptographic schemes based on
Sort
View
ASIACRYPT
2011
Springer
12 years 7 months ago
BiTR: Built-in Tamper Resilience
The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests ...
Seung Geol Choi, Aggelos Kiayias, Tal Malkin
CRYPTO
2010
Springer
201views Cryptology» more  CRYPTO 2010»
13 years 9 months ago
Protecting Cryptographic Keys against Continual Leakage
Side-channel attacks have often proven to have a devastating effect on the security of cryptographic schemes. In this paper, we address the problem of storing cryptographic keys a...
Ali Juma, Yevgeniy Vahlis
NDSS
1999
IEEE
14 years 5 days ago
Secure Password-Based Protocol for Downloading a Private Key
We present protocols that allow a user Alice, knowing only her name and password, and not carrying a smart card, to "log in to the network" from a "generic" wo...
Radia J. Perlman, Charlie Kaufman
DICTA
2007
13 years 9 months ago
Biometric Based Cryptographic Key Generation from Faces
Existing asymmetric encryption algorithms require the storage of the secret private key. Stored keys are often protected by poorly selected user passwords that can either be guess...
B. Chen, V. Chandran
ICC
2009
IEEE
115views Communications» more  ICC 2009»
14 years 2 months ago
End-Host Authentication and Authorization for Middleboxes Based on a Cryptographic Namespace
—Today, middleboxes such as firewalls and network address translators have advanced beyond simple packet forwarding and address mapping. They also inspect and filter traffic, ...
Tobias Heer, René Hummen, Miika Komu, Stefa...