Sciweavers

39 search results - page 4 / 8
» Employing Encryption to Secure Consumer Data
Sort
View
CCS
1994
ACM
13 years 11 months ago
Protocol Failure in the Escrowed Encryption Standard
The Escrowed Encryption Standard (EES) defines a US Government family of cryptographic processors, popularly known as "Clipper" chips, intended to protect unclassified g...
Matt Blaze
IJNSEC
2008
164views more  IJNSEC 2008»
13 years 7 months ago
Secure Real-Time Streaming Protocol (RTSP) for Hierarchical Proxy Caching
Proxies are commonly used to cache objects, especially multimedia objects, so that clients can enjoy better quality-of-service (QoS) guarantees such as smaller startup latency and...
Yeung Siu Fung, John C. S. Lui, David K. Y. Yau
CCS
2011
ACM
12 years 7 months ago
On the vulnerability of FPGA bitstream encryption against power analysis attacks: extracting keys from xilinx Virtex-II FPGAs
Over the last two decades FPGAs have become central components for many advanced digital systems, e.g., video signal processing, network routers, data acquisition and military sys...
Amir Moradi, Alessandro Barenghi, Timo Kasper, Chr...
IJNSEC
2010
163views more  IJNSEC 2010»
13 years 2 months ago
Evaluating the Effects of Symmetric Cryptography Algorithms on Power Consumption for Different Data Types
As the importance and the value of exchanged data over the Internet or other media types are increasing, the search for the best solution to offer the necessary protection against...
Diaa Salama Abdul Minaam, Hatem M. Abdual-Kader, M...
ACSAC
2007
IEEE
14 years 1 months ago
SSARES: Secure Searchable Automated Remote Email Storage
The increasing centralization of networked services places user data at considerable risk. For example, many users store email on remote servers rather than on their local disk. D...
Adam J. Aviv, Michael E. Locasto, Shaya Potter, An...