Sciweavers

88 search results - page 12 / 18
» Cryptographic tamper evidence
Sort
View
SACRYPT
2005
Springer
109views Cryptology» more  SACRYPT 2005»
14 years 1 months ago
Reducing Time Complexity in RFID Systems
Radio frequency identification systems based on low-cost computing devices is the new plaything that every company would like to adopt. Its goal can be either to improve the produ...
Gildas Avoine, Etienne Dysli, Philippe Oechslin
ICIAR
2004
Springer
14 years 1 months ago
A Secure and Localizing Watermarking Technique for Image Authentication
In this paper, a new block-based image-dependent watermarking technique is proposed. The proposed technique utilizes the correlation coefficient statistic to produce a short and un...
Abdelkader H. Ouda, Mahmoud R. El-Sakka
HOTOS
2003
IEEE
14 years 1 months ago
Certifying Program Execution with Secure Processors
Cerium is a trusted computing architecture that protects a program’s execution from being tampered while the program is running. Cerium uses a physically tamperresistant CPU and...
Benjie Chen, Robert Morris
NDSS
2003
IEEE
14 years 1 months ago
Fighting Spam by Encapsulating Policy in Email Addresses
Everyday network interactions require users to give out their email address, yet no guarantees can be made about how this address will be used. Sometimes the address is given to a...
John Ioannidis
IH
1998
Springer
13 years 12 months ago
Biometric yet Privacy Protecting Person Authentication
Many eligibility or entitlement certificates in every day life are non-transferable between persons. However, they are usually implemented by personal physical tokens that owners c...
Gerrit Bleumer