Sciweavers

10718 search results - page 17 / 2144
» On the Circuit Implementation Problem
Sort
View
ASIACRYPT
2009
Springer
14 years 2 months ago
Secure Two-Party Computation Is Practical
Abstract. Secure multi-party computation has been considered by the cryptographic community for a number of years. Until recently it has been a purely theoretical area, with few im...
Benny Pinkas, Thomas Schneider, Nigel P. Smart, St...
HASE
2008
IEEE
13 years 7 months ago
Randomization Based Probabilistic Approach to Detect Trojan Circuits
In this paper, we propose a randomization based technique to verify whether a manufactured chip conforms to its design or is infected by any trojan circuit. A trojan circuit can be...
Susmit Jha, Sumit Kumar Jha
EUROCRYPT
2010
Springer
14 years 6 days ago
Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases
Abstract. Physical computational devices leak side-channel information that may, and often does, reveal secret internal states. We present a general transformation that compiles an...
Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tr...
CRYPTO
2003
Springer
87views Cryptology» more  CRYPTO 2003»
14 years 19 days ago
Private Circuits: Securing Hardware against Probing Attacks
Can you guarantee secrecy even if an adversary can eavesdrop on your brain? We consider the problem of protecting privacy in circuits, when faced with an adversary that can access ...
Yuval Ishai, Amit Sahai, David Wagner
ITC
1998
IEEE
114views Hardware» more  ITC 1998»
13 years 11 months ago
BETSY: synthesizing circuits for a specified BIST environment
This paper presents a logic synthesis tool called BETSY (BIST Environment Testable Synthesis) for synthesizing circuits that achieve complete (100%)fault coverage in a user specif...
Zhe Zhao, Bahram Pouya, Nur A. Touba