Sciweavers

524 search results - page 13 / 105
» On the Security of the DeKaRT Primitive
Sort
View
HICSS
2011
IEEE
196views Biometrics» more  HICSS 2011»
13 years 25 days ago
XTRec: Secure Real-Time Execution Trace Recording on Commodity Platforms
We propose XTRec, a primitive that can record the instruction-level execution trace of a commodity computing system. Our primitive is resilient to compromise to provide integrity ...
Amit Vasudevan, Ning Qu, Adrian Perrig
JCP
2006
94views more  JCP 2006»
13 years 9 months ago
Broadcast Encryption Using Probabilistic Key Distribution and Applications
A family of novel broadcast encryption schemes based on probabilistic key pre-distribution are proposed, that enable multiple sources to broadcast secrets, without the use of asymm...
Mahalingam Ramkumar
ENTCS
2002
84views more  ENTCS 2002»
13 years 9 months ago
Set Types and Applications
We present pmlB, a programming language that includes primitive sets and associated operations. The language is equipped with a precise type discipline that statically captures dy...
Christian Skalka, Scott F. Smith
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
14 years 25 days ago
Implementing Cryptographic Pairings on Smartcards
Abstract. Pairings on elliptic curves are fast coming of age as cryptographic primitives for deployment in new security applications, particularly in the context of implementations...
Michael Scott, Neil Costigan, Wesam Abdulwahab
CSFW
2010
IEEE
14 years 1 months ago
Vulnerability Bounds and Leakage Resilience of Blinded Cryptography under Timing Attacks
—We establish formal bounds for the number of min-entropy bits that can be extracted in a timing attack against a cryptosystem that is protected by blinding, the state-of-the art...
Boris Köpf, Geoffrey Smith