Sciweavers

88 search results - page 16 / 18
» Cryptographic tamper evidence
Sort
View
PKC
1999
Springer
91views Cryptology» more  PKC 1999»
14 years 20 hour ago
A Secure Pay-per View Scheme for Web-Based Video Service
With the development of high speed computer networks, video service on the Web has huge market potential in that the video service can be provided to subscribers with greater time ...
Jianying Zhou, Kwok-Yan Lam
BIOSIG
2009
127views Biometrics» more  BIOSIG 2009»
13 years 5 months ago
Supplemental Biometric User Authentication for Digital-Signature Smart Cards
: This paper specifies how biometric verification methods can be applied in addition to PIN verification on digital-signature smart cards in compliance with established smart-card ...
Olaf Henniger, Ulrich Waldmann
COLT
2005
Springer
14 years 1 months ago
Separating Models of Learning from Correlated and Uncorrelated Data
We consider a natural framework of learning from correlated data, in which successive examples used for learning are generated according to a random walk over the space of possibl...
Ariel Elbaz, Homin K. Lee, Rocco A. Servedio, Andr...
CHES
2003
Springer
104views Cryptology» more  CHES 2003»
14 years 1 months ago
Power-Analysis Attacks on an FPGA - First Experimental Results
Field Programmable Gate Arrays (FPGAs) are becoming increasingly popular, especially for rapid prototyping. For implementations of cryptographic algorithms, not only the speed and ...
Siddika Berna Örs, Elisabeth Oswald, Bart Pre...
ASIACRYPT
2006
Springer
13 years 11 months ago
On the Security of OAEP
Currently, the best and only evidence of the security of the OAEP encryption scheme is a proof in the contentious random oracle model. Here we give further arguments in support of...
Alexandra Boldyreva, Marc Fischlin