Sciweavers

1116 search results - page 102 / 224
» Key Agreement Using Statically Keyed Authenticators
Sort
View
DATE
2010
IEEE
182views Hardware» more  DATE 2010»
14 years 1 months ago
Fault-based attack of RSA authentication
For any computing system to be secure, both hardware and software have to be trusted. If the hardware layer in a secure system is compromised, not only it would be possible to ext...
Andrea Pellegrini, Valeria Bertacco, Todd M. Austi...
PKC
2005
Springer
144views Cryptology» more  PKC 2005»
14 years 1 months ago
RSA with Balanced Short Exponents and Its Application to Entity Authentication
In typical RSA, it is impossible to create a key pair (e, d) such that both are simultaneously much shorter than φ(N). This is because if d is selected first, then e will be of t...
Hung-Min Sun, Cheng-Ta Yang
ER
2009
Springer
119views Database» more  ER 2009»
14 years 2 months ago
Assessing Modal Aspects of OntoUML Conceptual Models in Alloy
Assessing the quality of conceptual models is key to ensure that conceptual models can be used effectively as a basis for understanding, agreement and construction of information ...
Alessander Botti Benevides, Giancarlo Guizzardi, B...
CODASPY
2012
12 years 3 months ago
Identifying native applications with high assurance
Main stream operating system kernels lack a strong and reliable mechanism for identifying the running processes and binding them to the corresponding executable applications. In t...
Hussain M. J. Almohri, Danfeng (Daphne) Yao, Denni...
LISA
2001
13 years 9 months ago
Crypto Blunders
Cryptography has emerged as an enormously important component of the networked world. People are hesitant to trust the World Wide Web and e-commerce without the protections crypto...
Steve Burnett