Sciweavers

1064 search results - page 151 / 213
» Cryptography from Anonymity
Sort
View
CHES
2005
Springer
281views Cryptology» more  CHES 2005»
14 years 2 months ago
Data Remanence in Flash Memory Devices
Data remanence is the residual physical representation of data that has been erased or overwritten. In non-volatile programmable devices, such as UV EPROM, EEPROM or Flash, bits ar...
Sergei P. Skorobogatov
MADNES
2005
Springer
14 years 2 months ago
Distributed Data Mining Protocols for Privacy: A Review of Some Recent Results
With the rapid advance of the Internet, a large amount of sensitive data is collected, stored, and processed by different parties. Data mining is a powerful tool that can extract ...
Rebecca N. Wright, Zhiqiang Yang, Sheng Zhong
CORR
2006
Springer
146views Education» more  CORR 2006»
13 years 9 months ago
Oblivious-Transfer Amplification
Abstract. Oblivious transfer (OT) is a primitive of paramount importance in cryptography or, more precisely, two- and multi-party computation due to its universality. Unfortunately...
Jürg Wullschleger
CHES
2011
Springer
254views Cryptology» more  CHES 2011»
12 years 9 months ago
Extractors against Side-Channel Attacks: Weak or Strong?
Randomness extractors are important tools in cryptography. Their goal is to compress a high-entropy source into a more uniform output. Beyond their theoretical interest, they have ...
Marcel Medwed, François-Xavier Standaert
EUROCRYPT
2009
Springer
14 years 10 months ago
A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks
The fair evaluation and comparison of side-channel attacks and countermeasures has been a long standing open question, limiting further developments in the field. Motivated by this...
François-Xavier Standaert, Moti Yung, Tal M...