Sciweavers

77 search results - page 5 / 16
» Keeping Bits Safe: How Hard Can It Be
Sort
View
COOPIS
1998
IEEE
13 years 12 months ago
Scheduling Non-Enforceable Contracts among Autonomous Agents
With the emergence of fast and standardized communication infrastructures over which separately designed agents of different organizations can interact in real-time, there is an i...
Thomas Tesch, Karl Aberer
HOST
2009
IEEE
14 years 2 months ago
Local Heating Attacks on Flash Memory Devices
This paper shows how lasers can be used to implement modification attacks on EEPROM and Flash memory devices. This was achieved with inexpensive laser-diode module mounted on a mic...
Sergei P. Skorobogatov
ASIACRYPT
2009
Springer
14 years 2 months ago
Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures
We demonstrate how the framework that is used for creating efficient number-theoretic ID and signature schemes can be transferred into the setting of lattices. This results in cons...
Vadim Lyubashevsky
IMA
2005
Springer
71views Cryptology» more  IMA 2005»
14 years 1 months ago
Concrete Security of the Blum-Blum-Shub Pseudorandom Generator
Abstract. The asymptotic security of the Blum-Blum-Shub (BBS) pseudorandom generator has been studied by Alexi et al. and Vazirani and Vazirani, who proved independently that O(log...
Andrey Sidorenko, Berry Schoenmakers
MOZ
2004
Springer
14 years 29 days ago
Implementing Semiring-Based Constraints Using Mozart
Abstract. Although Constraint Programming (CP) is considered a useful tool for tackling combinatorial problems, its lack of flexibility when dealing with uncertainties and prefere...
Alberto Delgado, Carlos Alberto Olarte, Jorge Andr...