Sciweavers

1769 search results - page 257 / 354
» Cryptography
Sort
View
CHES
2005
Springer
111views Cryptology» more  CHES 2005»
14 years 3 months ago
Security Limits for Compromising Emanations
Nearly half a century ago, military organizations introduced “Tempest” emission-security test standards to control information leakage from unintentional electromagnetic emanat...
Markus G. Kuhn
CHES
2005
Springer
108views Cryptology» more  CHES 2005»
14 years 3 months ago
Further Hidden Markov Model Cryptanalysis
We extend the model of Karlof and Wagner for modelling side channel attacks via Input Driven Hidden Markov Models (IDHMM) to the case where not every state corresponds to a single ...
P. J. Green, Richard Noad, Nigel P. Smart
CHES
2005
Springer
281views Cryptology» more  CHES 2005»
14 years 3 months ago
Data Remanence in Flash Memory Devices
Data remanence is the residual physical representation of data that has been erased or overwritten. In non-volatile programmable devices, such as UV EPROM, EEPROM or Flash, bits ar...
Sergei P. Skorobogatov
COLT
2005
Springer
14 years 3 months ago
Separating Models of Learning from Correlated and Uncorrelated Data
We consider a natural framework of learning from correlated data, in which successive examples used for learning are generated according to a random walk over the space of possibl...
Ariel Elbaz, Homin K. Lee, Rocco A. Servedio, Andr...
EDCC
2005
Springer
14 years 3 months ago
Gracefully Degrading Fair Exchange with Security Modules
The fair exchange problem is key to trading electronic items in systems of mutually untrusted parties. In modern variants of such systems, each party is equipped with a security mo...
Gildas Avoine, Felix C. Gärtner, Rachid Guerr...