Sciweavers

128 search results - page 21 / 26
» Cryptographically sound implementations for typed informatio...
Sort
View
SP
2009
IEEE
14 years 2 months ago
The Mastermind Attack on Genomic Data
In this paper, we study the degree to which a genomic string, Q, leaks details about itself any time it engages in comparison protocols with a genomic querier, Bob, even if those ...
Michael T. Goodrich
IWSEC
2007
Springer
14 years 1 months ago
Batch Pairing Delegation
Abstract. Pairing-based cryptography (PBC) has enabled the construction of many cryptographic protocols. However, there are scenarios when PBC is too heavyweight to use, such as wh...
Patrick P. Tsang, Sherman S. M. Chow, Sean W. Smit...
LICS
2002
IEEE
14 years 11 days ago
A Syntactic Approach to Foundational Proof-Carrying Code
Proof-Carrying Code (PCC) is a general framework for verifying the safety properties of machine-language programs. PCC proofs are usually written in a logic extended with language...
Nadeem Abdul Hamid, Zhong Shao, Valery Trifonov, S...
ICCD
2008
IEEE
142views Hardware» more  ICCD 2008»
14 years 4 months ago
Making register file resistant to power analysis attacks
— Power analysis attacks are a type of side-channel attacks that exploits the power consumption of computing devices to retrieve secret information. They are very effective in br...
Shuo Wang, Fan Zhang, Jianwei Dai, Lei Wang, Zhiji...
IANDC
2007
152views more  IANDC 2007»
13 years 7 months ago
The reactive simulatability (RSIM) framework for asynchronous systems
We define reactive simulatability for general asynchronous systems. Roughly, simulatability means that a real system implements an ideal system (specification) in a way that pre...
Michael Backes, Birgit Pfitzmann, Michael Waidner