Sciweavers

948 search results - page 165 / 190
» Attacking cryptographic schemes based on
Sort
View
WAIFI
2007
Springer
110views Mathematics» more  WAIFI 2007»
14 years 2 months ago
On Kabatianskii-Krouk-Smeets Signatures
Kabastianskii, Krouk and Smeets proposed in 1997 a digital signature scheme based on random error-correcting codes. In this paper we investigate the security and the efficiency of ...
Pierre-Louis Cayrel, Ayoub Otmani, Damien Vergnaud
INFOCOM
2009
IEEE
14 years 2 months ago
ACTION: Breaking the Privacy Barrier for RFID Systems
—In order to protect privacy, Radio Frequency Identification (RFID) systems employ Privacy-Preserving Authentication (PPA) to allow valid readers to explicitly authenticate their...
Li Lu, Jinsong Han, Renyi Xiao, Yunhao Liu
DRM
2003
Springer
14 years 1 months ago
Constructing a virtual primary key for fingerprinting relational data
Agrawal and Kiernan’s watermarking technique for database relations [1] and Li et al’s fingerprinting extension [6] both depend critically on primary key attributes. Hence, t...
Yingjiu Li, Vipin Swarup, Sushil Jajodia
ICIP
2005
IEEE
14 years 9 months ago
Localization and security enhancement of block-based image authentication
Most block-based image authentication techniques that are presented in the literature sacrifice localization accuracy in order to resist vector quantization (VQ) counterfeiting att...
Abdelkader H. Ouda, Mahmoud R. El-Sakka
ACSAC
2009
IEEE
14 years 2 months ago
Privacy through Noise: A Design Space for Private Identification
To protect privacy in large systems, users must be able to authenticate against a central server without disclosing their identity to the network. Private identification protocols ...
Karsten Nohl, David Evans