Sciweavers

319 search results - page 25 / 64
» Controlled Secret Leakage
Sort
View
EDBT
2008
ACM
95views Database» more  EDBT 2008»
14 years 8 months ago
Zerber: r-confidential indexing for distributed documents
To carry out work assignments, small groups distributed within a larger enterprise often need to share documents among themselves while shielding those documents from others'...
Sergej Zerr, Elena Demidova, Daniel Olmedilla, Wol...
DCC
2005
IEEE
14 years 7 months ago
Elliptic Curve Cryptosystems in the Presence of Permanent and Transient Faults
Elliptic curve cryptosystems in the presence of faults were studied by Biehl, Meyer and M?uller (2000). The first fault model they consider requires that the input point P in the c...
Mathieu Ciet, Marc Joye
MMSEC
2006
ACM
132views Multimedia» more  MMSEC 2006»
14 years 1 months ago
On achievable security levels for lattice data hiding in the known message attack scenario
This paper presents a theoretical security analysis of lattice data hiding. The security depends on the secrecy of a dither signal that randomizes the codebook. If the same secret...
Luis Pérez-Freire, Fernando Pérez-Go...
CHES
2005
Springer
109views Cryptology» more  CHES 2005»
14 years 1 months ago
Security Evaluation Against Electromagnetic Analysis at Design Time
Electromagnetic analysis (EMA) can be used to compromise secret information by analysing the electric and/or magnetic fields emanating from a device. It follows differential power...
Huiyun Li, A. Theodore Markettos, Simon W. Moore
JSAC
2006
155views more  JSAC 2006»
13 years 8 months ago
LR-AKE-Based AAA for Network Mobility (NEMO) Over Wireless Links
Network mobility introduces far more complexity than host mobility. Therefore, host mobility protocols such as Mobile IPv6 (MIPv6) need to be extended to support this new type of m...
Hanane Fathi, SeongHan Shin, Kazukuni Kobara, Shya...