Sciweavers

88 search results - page 15 / 18
» Cryptographic tamper evidence
Sort
View
SACRYPT
2007
Springer
141views Cryptology» more  SACRYPT 2007»
14 years 1 months ago
Analysis of Countermeasures Against Access Driven Cache Attacks on AES
Cache attacks on implementations of cryptographic algorithms have turned out to be very powerful. Progress in processor design, e.g., like hyperthreading, requires to adapt models ...
Johannes Blömer, Volker Krummel
IAT
2006
IEEE
14 years 1 months ago
Trust Negotiations with Customizable Anonymity
Trust negotiation makes it possible for two parties to carry on secure transactions by first establishing trust through a bilateral, iterative process of requesting and disclosin...
Anna Cinzia Squicciarini, Abhilasha Bhargav-Spantz...
SISW
2003
IEEE
14 years 1 months ago
Memories: A Survey of Their Secure Uses in Smart Cards
— Smart cards are widely known for their tamper resistance, but only contain a small amount of memory. Though very small, this memory often contains highly valuable information (...
Michael Neve, Eric Peeters, David Samyde, Jean-Jac...
ASIACRYPT
2005
Springer
14 years 1 months ago
An Analysis of the XSL Algorithm
The XSL “algorithm” is a method for solving systems of multivariate polynomial equations based on the linearization method. It was proposed in 2002 as a dedicated method for ex...
Carlos Cid, Gaëtan Leurent
CIE
2008
Springer
13 years 9 months ago
Succinct NP Proofs from an Extractability Assumption
Abstract We prove, using a non-standard complexity assumption, that any language in NP has a 1-round (that is, the verifier sends a message to the prover, and the prover sends a me...
Giovanni Di Crescenzo, Helger Lipmaa