Sciweavers

88 search results - page 5 / 18
» Cryptographic tamper evidence
Sort
View
SAC
2004
ACM
14 years 1 months ago
Protected transmission of biometric user authentication data for oncard-matching
Since fingerprint data are no secrets but of public nature, the verification data transmitted to a smartcard for oncardmatching need protection by appropriate means in order to ...
Ulrich Waldmann, Dirk Scheuermann, Claudia Eckert
VLDB
2004
ACM
105views Database» more  VLDB 2004»
14 years 1 months ago
Tamper Detection in Audit Logs
Audit logs are considered good practice for business systems, and are required by federal regulations for secure systems, drug approval data, medical information disclosure, fina...
Richard T. Snodgrass, Shilong (Stanley) Yao, Chris...
WISA
2004
Springer
14 years 1 months ago
License Protection with a Tamper-Resistant Token
Content protection mechanisms are intended to enforce the usage rights on the content. These usage rights are carried by a license. Sometimes, a license even carries the key that i...
Cheun Ngen Chong, Bin Ren, Jeroen Doumen, Sandro E...
HOST
2009
IEEE
13 years 11 months ago
Reconfigurable Physical Unclonable Functions -- Enabling Technology for Tamper-Resistant Storage
A PUF or Physical Unclonable Function is a function that is embodied in a physical structure that consists of many random uncontrollable components which originate from process var...
Klaus Kursawe, Ahmad-Reza Sadeghi, Dries Schelleke...
PERCOM
2008
ACM
14 years 7 months ago
Towards Robust Low Cost Authentication for Pervasive Devices
Low cost devices such as RFIDs, sensor network nodes, and smartcards are crucial for building the next generation pervasive and ubiquitous networks. The inherent power and footpri...
Erdinç Öztürk, Ghaith Hammouri, B...