Sciweavers

191 search results - page 18 / 39
» Differentially secure multicasting and its implementation me...
Sort
View
BIRTHDAY
2012
Springer
12 years 4 months ago
A Qualitative Security Analysis of a New Class of 3-D Integrated Crypto Co-processors
3-D integration presents many new opportunities for architects and embedded systems designers. However, 3-D integration has not yet been explored by the cryptographic hardware com...
Jonathan Valamehr, Ted Huffmire, Cynthia E. Irvine...
ECBS
2008
IEEE
113views Hardware» more  ECBS 2008»
13 years 9 months ago
Towards Secure Mobile Payment Based on SIP
Mobile payment has some unique advantages over more traditional payment methods in, for example, TV shopping and mobile multimedia services. Unfortunately, most existing mobile pa...
Ge Zhang, Feng Cheng 0002, Christoph Meinel
EUROCRYPT
2001
Springer
14 years 1 months ago
Finding Secure Curves with the Satoh-FGH Algorithm and an Early-Abort Strategy
The use of elliptic curves in cryptography relies on the ability to count the number of points on a given curve. Before 1999, the SEA algorithm was the only efficient method known ...
Mireille Fouquet, Pierrick Gaudry, Robert Harley
CHES
2006
Springer
117views Cryptology» more  CHES 2006»
14 years 14 days ago
High-Resolution Side-Channel Attack Using Phase-Based Waveform Matching
This paper describes high-resolution waveform matching based on a Phase-Only Correlation (POC) technique and its application for a side-channel attack. Such attacks, such as Simple...
Naofumi Homma, Sei Nagashima, Yuichi Imai, Takafum...
APLAS
2010
ACM
13 years 9 months ago
Typechecking Higher-Order Security Libraries
Abstract. We propose a flexible method for verifying the security of ML programs that use cryptography and recursive data structures. Our main applications are X.509 certificate ch...
Karthikeyan Bhargavan, Cédric Fournet, Nata...