Sciweavers

1825 search results - page 304 / 365
» Cryptographic Securities Exchanges
Sort
View
DATE
2003
IEEE
65views Hardware» more  DATE 2003»
14 years 2 months ago
Masking the Energy Behavior of DES Encryption
Smart cards are vulnerable to both invasive and non-invasive attacks. Specifically, non-invasive attacks using power and timing measurements to extract the cryptographic key has d...
Hendra Saputra, Narayanan Vijaykrishnan, Mahmut T....
CQRE
1999
Springer
14 years 1 months ago
Electronic Payments: Where Do We Go from Here?
Currently, the Internet and the World Wide Web on-line business is booming, with traffic, advertising and content growing at sustained exponential rates. However, the full potentia...
Markus Jakobsson, David M'Raïhi, Yiannis Tsio...
ESORICS
2008
Springer
13 years 10 months ago
State Space Reduction in the Maude-NRL Protocol Analyzer
The Maude-NRL Protocol Analyzer (Maude-NPA) is a tool and inference system for reasoning about the security of cryptographic protocols in which the cryptosystems satisfy different ...
Santiago Escobar, Catherine Meadows, José M...
CCS
2010
ACM
13 years 9 months ago
Hierarchical attribute-based encryption for fine-grained access control in cloud storage services
Cloud computing, as an emerging computing paradigm, enables users to remotely store their data into a cloud so as to enjoy scalable services on-demand. Especially for small and me...
Guojun Wang, Qin Liu, Jie Wu
PAISI
2010
Springer
13 years 6 months ago
Efficient Privacy Preserving K-Means Clustering
Abstract. This paper introduces an efficient privacy-preserving protocol for distributed K-means clustering over an arbitrary partitioned data, shared among N parties. Clustering i...
Maneesh Upmanyu, Anoop M. Namboodiri, Kannan Srina...