Sciweavers

88 search results - page 11 / 18
» Cryptographic tamper evidence
Sort
View
DAM
2007
63views more  DAM 2007»
13 years 7 months ago
Attacking a public key cryptosystem based on tree replacement
We point out several security flaws in the cryptosystem based on tree replacement systems proposed by Samuel, Thomas, Abisha and Subramanian at INDOCRYPT 2002. Due to the success...
Maria Isabel Gonzalez Vasco, David Pérez-Ga...
EUROCRYPT
2004
Springer
14 years 1 months ago
Black-Box Composition Does Not Imply Adaptive Security
In trying to provide formal evidence that composition has security increasing properties, we ask if the composition of non-adaptively secure permutation generators necessarily pro...
Steven Myers
HPCA
2008
IEEE
14 years 8 months ago
Single-level integrity and confidentiality protection for distributed shared memory multiprocessors
Multiprocessor computer systems are currently widely used in commercial settings to run critical applications. These applications often operate on sensitive data such as customer ...
Brian Rogers, Chenyu Yan, Siddhartha Chhabra, Milo...
ICCD
2007
IEEE
140views Hardware» more  ICCD 2007»
14 years 4 months ago
A low overhead hardware technique for software integrity and confidentiality
Software integrity and confidentiality play a central role in making embedded computer systems resilient to various malicious actions, such as software attacks; probing and tamper...
Austin Rogers, Milena Milenkovic, Aleksandar Milen...
IPPS
2009
IEEE
14 years 2 months ago
Combating side-channel attacks using key management
Embedded devices are widely used in military and civilian operations. They are often unattended, publicly accessible, and thus vulnerable to physical capture. Tamper-resistant mod...
Donggang Liu, Qi Dong