Sciweavers

524 search results - page 89 / 105
» On the Security of the DeKaRT Primitive
Sort
View
FPL
2009
Springer
105views Hardware» more  FPL 2009»
14 years 8 days ago
Improving the quality of a Physical Unclonable Function using configurable Ring Oscillators
A silicon Physical Unclonable Function (PUF), which is a die-unique challenge-response function, is an emerging hardware primitive for secure applications. It exploits manufacturi...
Abhranil Maiti, Patrick Schaumont
EUROCRYPT
2007
Springer
13 years 11 months ago
Batch Verification of Short Signatures
Abstract. With computer networks spreading into a variety of new environments, the need to authenticate and secure communication grows. Many of these new environments have particul...
Jan Camenisch, Susan Hohenberger, Michael Ø...
WICON
2008
13 years 9 months ago
SAMPL: a simple aggregation and message passing layer for sensor networks
In recent years, wireless sensor networking has shown great promise in applications ranging from industrial control, environmental monitoring and inventory tracking. Given the res...
Anthony Rowe, Karthik Lakshmanan, Ragunathan Rajku...
ICFP
2010
ACM
13 years 7 months ago
A certified framework for compiling and executing garbage-collected languages
We describe the design, implementation, and use of a machinecertified framework for correct compilation and execution of programs in garbage-collected languages. Our framework ext...
Andrew McCreight, Tim Chevalier, Andrew P. Tolmach
ASIACRYPT
2009
Springer
14 years 2 months ago
Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions
Abstract. Physical attacks on cryptographic implementations and devices have become crucial. In this context a recent line of research on a new class of side-channel attacks, calle...
Frederik Armknecht, Roel Maes, Ahmad-Reza Sadeghi,...