Sciweavers

1769 search results - page 231 / 354
» Cryptography
Sort
View
CHES
2009
Springer
150views Cryptology» more  CHES 2009»
14 years 5 months ago
A Design Flow and Evaluation Framework for DPA-Resistant Instruction Set Extensions
Power-based side channel attacks are a significant security risk, especially for embedded applications. To improve the security of such devices, protected logic styles have been p...
Francesco Regazzoni, Alessandro Cevrero, Fran&cced...
CSFW
2009
IEEE
14 years 4 months ago
A Method for Proving Observational Equivalence
—Formal methods have proved their usefulness for analyzing the security of protocols. Most existing results focus on trace properties like secrecy (expressed as a reachability pr...
Véronique Cortier, Stéphanie Delaune
ICC
2009
IEEE
174views Communications» more  ICC 2009»
14 years 4 months ago
Biometric Mobile Template Protection: A Composite Feature Based Fingerprint Fuzzy Vault
—Biometric authentication is emerging as the promising solution to conventional cryptography based authentication technologies. However, protecting users’ biometric templates s...
Kai Xi, Jiankun Hu
NDSS
2009
IEEE
14 years 4 months ago
Two-Party Computation Model for Privacy-Preserving Queries over Distributed Databases
Many existing privacy-preserving techniques for querying distributed databases of sensitive information do not scale for large databases due to the use of heavyweight cryptographi...
Sherman S. M. Chow, Jie-Han Lee, Lakshminarayanan ...
P2P
2009
IEEE
14 years 4 months ago
On Tracking Freeriders in Gossip Protocols
Peer-to-peer content dissemination applications suffer immensely from freeriders, i.e., nodes that do not provide their fair share. The Tit-for-Tat (TfT) incentives have received ...
Rachid Guerraoui, Kévin Huguenin, Anne-Mari...