Sciweavers

3482 search results - page 109 / 697
» Designing for security
Sort
View
CHES
2009
Springer
162views Cryptology» more  CHES 2009»
14 years 9 months ago
Programmable and Parallel ECC Coprocessor Architecture: Tradeoffs between Area, Speed and Security
Elliptic Curve Cryptography implementations are known to be vulnerable to various side-channel attacks and fault injection attacks, and many countermeasures have been proposed. How...
Xu Guo, Junfeng Fan, Patrick Schaumont, Ingrid Ver...
WWW
2002
ACM
14 years 9 months ago
Certified email with a light on-line trusted third party: design and implementation
This paper presents a new protocol for certified email. The protocol aims to combine security, scalability, easy implementation, and viable deployment. The protocol relies on a li...
Martín Abadi, Neal Glew
ESORICS
2004
Springer
14 years 2 months ago
Comparison Between Two Practical Mix Designs
We evaluate the anonymity provided by two popular email mix implementations, Mixmaster and Reliable, and compare their effectiveness through the use of simulations which model th...
Claudia Díaz, Len Sassaman, Evelyne Dewitte
ASIACRYPT
1992
Springer
14 years 1 months ago
On the Power of Memory in the Design of Collision Resistant Hash Functions
Collision resistant hash functions are an important basic tool for cryptographic applications such as digital signature schemes and integrity protection based on "fingerprinti...
Bart Preneel, René Govaerts, Joos Vandewall...
CASES
2005
ACM
13 years 11 months ago
Micro embedded monitoring for security in application specific instruction-set processors
This paper presents a methodology for monitoring security in Application Specific Instruction-set Processors (ASIPs). This is a generalized methodology for inline monitoring insec...
Roshan G. Ragel, Sri Parameswaran, Sayed Mohammad ...