Sciweavers

137 search results - page 16 / 28
» Memories: A Survey of Their Secure Uses in Smart Cards
Sort
View
DATE
2003
IEEE
65views Hardware» more  DATE 2003»
14 years 2 months ago
Masking the Energy Behavior of DES Encryption
Smart cards are vulnerable to both invasive and non-invasive attacks. Specifically, non-invasive attacks using power and timing measurements to extract the cryptographic key has d...
Hendra Saputra, Narayanan Vijaykrishnan, Mahmut T....
CHES
2005
Springer
109views Cryptology» more  CHES 2005»
14 years 2 months ago
Security Evaluation Against Electromagnetic Analysis at Design Time
Electromagnetic analysis (EMA) can be used to compromise secret information by analysing the electric and/or magnetic fields emanating from a device. It follows differential power...
Huiyun Li, A. Theodore Markettos, Simon W. Moore
ASIACRYPT
2001
Springer
14 years 19 days ago
Secure Human Identification Protocols
One interesting and important challenge for the cryptologic community is that of providing secure authentication and identification for unassisted humans. There are a range of prot...
Nicholas J. Hopper, Manuel Blum
CCS
2009
ACM
14 years 3 months ago
Anonymous credentials on a standard java card
Secure identity tokens such as Electronic Identity (eID) cards are emerging everywhere. At the same time usercentric identity management gains acceptance. Anonymous credential sch...
Patrik Bichsel, Jan Camenisch, Thomas Groß, ...
ICICS
1997
Springer
14 years 1 months ago
An implementable scheme for secure delegation of computing and data
The need for delegating information arises when the data owner wants to have her data handled by an external party. If the external party is untrusted and data are confidential, d...
Josep Domingo-Ferrer, Ricardo X. Sanchez del Casti...