Sciweavers

583 search results - page 63 / 117
» On the Complexity of Matsui's Attack
Sort
View
IACR
2011
132views more  IACR 2011»
12 years 8 months ago
Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience
Abstract. Tampering attacks are cryptanalytic attacks on the implementation of cryptographic algorithms (e.g., smart cards), where an adversary introduces faults with the hope that...
Sebastian Faust, Krzysztof Pietrzak, Daniele Ventu...
IPCCC
2005
IEEE
14 years 2 months ago
A key distribution scheme for double authentication in link state routing protocol
The Double Authentication (DA) scheme presented in [1] is designed to provide security against impersonation attack to link state routing protocol at a lower computational cost as...
D. Huang, A. Sinha, D. Medhi
DAC
1997
ACM
14 years 21 days ago
Hardware/Software Co-Simulation in a VHDL-Based Test Bench Approach
Novel test bench techniques are required to cope with a functional test complexity which is predicted to grow much more strongly than design complexity. Our test bench approach at...
Matthias Bauer, Wolfgang Ecker
AFRICACRYPT
2008
Springer
14 years 2 months ago
Cryptanalysis of the TRMS Signature Scheme of PKC'05
In this paper, we investigate the security of the Tractable Rationale Maps Signature (TRMS) signature scheme [9] proposed at PKC’05. To do so, we present a hybrid approach for so...
Luk Bettale, Jean-Charles Faugère, Ludovic ...
APCCAS
2002
IEEE
156views Hardware» more  APCCAS 2002»
14 years 1 months ago
Bit-plane watermarking for zerotree-coded images
In this paper, we develop a robust bit-plane watermarking technique based on zerotree coding. A robust watermark is an imperceptible but indelible code that can be used for owners...
Shih-Hsuan Yang, Hsin-Chang Chen