Sciweavers

1045 search results - page 113 / 209
» On the Security of Digital Tachographs
Sort
View
PET
2004
Springer
14 years 2 months ago
A Formal Privacy System and Its Application to Location Based Services
There are a variety of well-known models for access control developed for purposes like formally modeling the access rights on files, databases, and web resources. However, the ex...
Carl A. Gunter, Michael J. May, Stuart G. Stubbleb...
PET
2004
Springer
14 years 2 months ago
Electromagnetic Eavesdropping Risks of Flat-Panel Displays
Electromagnetic eavesdropping of computer displays – first demonstrated to the general public by van Eck in 1985 – is not restricted to cathode-ray tubes. Modern flat-panel d...
Markus G. Kuhn
ACNS
2003
Springer
130views Cryptology» more  ACNS 2003»
14 years 2 months ago
Generalized Key-Evolving Signature Schemes or How to Foil an Armed Adversary
Key exposures, known or inconspicuous, are a real security threat. Recovery mechanisms from such exposures are required. For digital signatures such a recovery should ideally —an...
Gene Itkis, Peng Xie
MMMACNS
2001
Springer
14 years 1 months ago
Generalized Oblivious Transfer Protocols Based on Noisy Channels
The main cryptographic primitives (Bit Commitment (BC) and Oblivious Transfer (OT) protocols) based on noisy channels have been considered in [1] for asymptotic case. Non-asymptoti...
Valeri Korjik, Kirill Morozov
ACSAC
1999
IEEE
14 years 1 months ago
Non-repudiation Evidence Generation for CORBA using XML
This paper focuses on the provision of a nonrepudiation service for CORBA. The current OMG specification of a CORBA non-repudiation service forces the programmer to augment the ap...
Michael Wichert, David B. Ingham, Steve J. Caughey