Sciweavers

123 search results - page 7 / 25
» Obfuscation for Cryptographic Purposes
Sort
View
FOSSACS
2008
Springer
13 years 9 months ago
Compositional Methods for Information-Hiding
Protocols for information-hiding often use randomized primitives to obfuscate the link between the observables and the information to be protected. The degree of protection provide...
Christelle Braun, Konstantinos Chatzikokolakis, Ca...
ICPR
2010
IEEE
13 years 12 months ago
Detecting Altered Fingerprints
Abstract--The widespread deployment of Automated Fingerprint Identification Systems (AFIS) in law enforcement and border control applications has heightened the need for ensuring t...
Jianjiang Feng, Anil Jain, Arun Ross
FCCM
1998
IEEE
99views VLSI» more  FCCM 1998»
13 years 12 months ago
FPGA-Based Architecture Evaluation of Cryptographic Coprocessors for Smartcards
In 1996, about 600 million IC-cards were manufactured worldwide. Due to very small die sizes (max. 25 mm2 ) smartcards encounter more severe restrictions than conventional coproces...
Hagen Ploog, Dirk Timmermann
CRYPTO
1991
Springer
150views Cryptology» more  CRYPTO 1991»
13 years 11 months ago
CM-Curves with Good Cryptographic Properties
Our purpose is to describe elliptic curves with complex multiplication which in characteristic 2 have the following useful properties for constructing Diffie-HeUman type cryptosys...
Neal Koblitz
DRMTICS
2005
Springer
14 years 1 months ago
A Vector Approach to Cryptography Implementation
The current deployment of Digital Right Management (DRM) schemes to distribute protected contents and rights is leading the way to massive use of sophisticated embedded cryptograph...
Jacques J. A. Fournier, Simon W. Moore