Sciweavers

262 search results - page 10 / 53
» MONA Implementation Secrets
Sort
View
CEC
2008
IEEE
14 years 2 months ago
Fast symmetric keys generation via mutual mirroring process
—This paper presents an eavesdropper-proof algorithm that is capable of fast generating symmetric (secret) keys. Instead of literally exchanging secret keys, both the sender and ...
Chun-Shun Tseng, Ya-Yun Jheng, Sih-Yin Shen, Jung-...
IEEEARES
2006
IEEE
14 years 1 months ago
Secure Enhanced Wireless Transfer Protocol
When IEEE 802.11i draft[1] proposed TKIP, it is expected to improve WEP on both active and passive attack methods. TKIP uses more sophisticated methods to distribute and manage se...
Jin-Cherng Lin, Yu-Hsin Kao, Chen-Wei Yang
IJBRA
2010
133views more  IJBRA 2010»
13 years 4 months ago
Scalable biomedical Named Entity Recognition: investigation of a database-supported SVM approach
This paper explores the scalability issues associated with solving the Named Entity Recognition (NER) problem using Support Vector Machines (SVM) and high-dimensional features and ...
Mona Soliman Habib, Jugal Kalita
ICISC
2008
113views Cryptology» more  ICISC 2008»
13 years 9 months ago
Secure Hardware Implementation of Non-linear Functions in the Presence of Glitches
Hardware implementations of cryptographic algorithms are still vulnerable to side-channel attacks. Side-channel attacks that are based on multiple measurements of the same operatio...
Svetla Nikova, Vincent Rijmen, Martin Schläff...
SACRYPT
2004
Springer
136views Cryptology» more  SACRYPT 2004»
14 years 26 days ago
Cryptanalysis of a White Box AES Implementation
The white box attack context as described in [1, 2] is the common setting where cryptographic software is executed in an untrusted environment—i.e. an attacker has gained access ...
Olivier Billet, Henri Gilbert, Charaf Ech-Chatbi