Sciweavers

123 search results - page 5 / 25
» Obfuscation for Cryptographic Purposes
Sort
View
CARDIS
2008
Springer
113views Hardware» more  CARDIS 2008»
13 years 9 months ago
The Trusted Execution Module: Commodity General-Purpose Trusted Computing
This paper introduces the Trusted Execution Module (TEM); a high-level specification for a commodity chip that can execute usersupplied procedures in a trusted environment. The TEM...
Victor Costan, Luis F. G. Sarmenta, Marten van Dij...
CHES
2007
Springer
107views Cryptology» more  CHES 2007»
14 years 1 months ago
Secret External Encodings Do Not Prevent Transient Fault Analysis
Contrarily to Kerckhoffs’ principle, many applications of today’s cryptography still adopt the security by obscurity paradigm. Furthermore, in order to rely on its proven or e...
Christophe Clavier
SACRYPT
2004
Springer
136views Cryptology» more  SACRYPT 2004»
14 years 29 days ago
Cryptanalysis of a White Box AES Implementation
The white box attack context as described in [1, 2] is the common setting where cryptographic software is executed in an untrusted environment—i.e. an attacker has gained access ...
Olivier Billet, Henri Gilbert, Charaf Ech-Chatbi
SPW
2004
Springer
14 years 29 days ago
Privacy Is Linking Permission to Purpose
Abstract Fabio Massacci1 and Nicola Zannone1 Department of Information and Communication Technology University of Trento - Italy {massacci,zannone} at dit.unitn.it The last years h...
Fabio Massacci, Nicola Zannone
BIOSIG
2007
90views Biometrics» more  BIOSIG 2007»
13 years 9 months ago
Cryptographic protection of biometric templates: Chance, challenges and applications
: In this contribution a survey is presented about the possibilities and difficulties of a cryptographic protection of biometric information for the purpose of authentication. The ...
Ulrike Korte, Rainer Plaga