Sciweavers

88 search results - page 7 / 18
» Cryptographic tamper evidence
Sort
View
HIPEAC
2005
Springer
14 years 1 months ago
Memory-Centric Security Architecture
Abstract. This paper presents a new security architecture for protecting software confidentiality and integrity. Different from the previous process-centric systems designed for ...
Weidong Shi, Chenghuai Lu, Hsien-Hsin S. Lee
SBCCI
2006
ACM
124views VLSI» more  SBCCI 2006»
14 years 1 months ago
A cryptography core tolerant to DFA fault attacks
This work describes a hardware approach for the concurrent fault detection and error correction in a cryptographic core. It has been shown in the literature that transient faults ...
Carlos Roberto Moratelli, Érika F. Cota, Ma...
CTRSA
2005
Springer
79views Cryptology» more  CTRSA 2005»
14 years 1 months ago
Malicious Cryptography: Kleptographic Aspects
Abstract. In the last few years we have concentrated our research efforts on new threats to the computing infrastructure that are the result of combining malicious software (malwar...
Adam Young, Moti Yung
ICNS
2008
IEEE
14 years 2 months ago
Reliable Evidence of Data Integrity from an Untrusted Storage Service
Digital storage demand is growing with the increasing use of digital artifacts from media files to business documents. Regulatory frameworks ask for unaltered, durable storage of...
Claudius Stern, Philipp Adelt, Volker Krummel, Mar...
ASIACRYPT
2009
Springer
14 years 2 months ago
On the Analysis of Cryptographic Assumptions in the Generic Ring Model
At Eurocrypt 2009 Aggarwal and Maurer proved that breaking RSA is equivalent to factoring in the generic ring model. This model captures algorithms that may exploit the full algeb...
Tibor Jager, Jörg Schwenk