Sciweavers

517 search results - page 50 / 104
» Bit Encryption Is Complete
Sort
View
SEC
2008
13 years 9 months ago
Minimizing SSO Effort in Verifying SSL Anti-phishing Indicators
In an on-line transaction, a user sends her personal sensitive data (e.g., password) to a server for authentication. This process is known as Single Sign-On (SSO). Subject to phish...
Yongdong Wu, Haixia Yao, Feng Bao
FOCS
2002
IEEE
14 years 28 days ago
On the (non)Universality of the One-Time Pad
Randomization is vital in cryptography: secret keys should be randomly generated and most cryptographic primitives (e.g., encryption) must be probabilistic. As a bstraction, it is...
Yevgeniy Dodis, Joel Spencer
ACIVS
2005
Springer
14 years 1 months ago
Flexible Storage of Still Images with a Perceptual Quality Criterion
The purpose of the paper is to introduce a new method for flexible storage of still images. The complete design of the system is described with the scalable encoding, the distorti...
Vincent Ricordel, Patrick Le Callet, Mathieu Carne...
ARVLSI
1997
IEEE
96views VLSI» more  ARVLSI 1997»
14 years 6 days ago
Circuits and Microarchitecture for Gigahertz VLSI Designs
IBM founded the Austin Research Laboratory to investigate high-performance microprocessorbased systems. Initial e orts have focused on design for high frequency. This resulted in ...
Kevin J. Nowka, H. Peter Hofstee
ESORICS
2002
Springer
14 years 7 months ago
Hamming Weight Attacks on Cryptographic Hardware - Breaking Masking Defense
It is believed that masking is an effective countermeasure against power analysis attacks: before a certain operation involving a key is performed in a cryptographic chip, the inpu...
Marcin Gomulkiewicz, Miroslaw Kutylowski