Sciweavers

986 search results - page 106 / 198
» Protecting the Intranet Against
Sort
View
CHES
2004
Springer
130views Cryptology» more  CHES 2004»
14 years 1 months ago
Switching Blindings with a View Towards IDEA
Cryptographic algorithms implemented on smart-cards must be protected against side-channel attacks. Some encryption schemes and hash functions like IDEA, RC6, MD5, SHA-1 alternate ...
Olaf Neiße, Jürgen Pulkus
PROFES
2004
Springer
14 years 1 months ago
Development of a Normative Package for Safety-Critical Software Using Formal Regulatory Requirements
Abstract. The important tasks in requirement engineering are resolving requirements inconsistencies between regulators and developers of safety-critical computer systems, and the v...
Sergiy A. Vilkomir, Aditya K. Ghose
SP
2003
IEEE
155views Security Privacy» more  SP 2003»
14 years 1 months ago
Mixminion: Design of a Type III Anonymous Remailer Protocol
We present Mixminion, a message-based anonymous remailer protocol with secure single-use reply blocks. Mix nodes cannot distinguish Mixminion forward messages from reply messages,...
George Danezis, Roger Dingledine, Nick Mathewson
BPM
2003
Springer
102views Business» more  BPM 2003»
14 years 1 months ago
A Process-Oriented Model for Authentication on the Basis of a Coloured Petri Net
Abstract. Public-key cryptography is a prerequisite for security in distributed systems and for reliable electronic commerce. The protection of public keys against attacks is the A...
Peter Lory
CHES
2003
Springer
88views Cryptology» more  CHES 2003»
14 years 1 months ago
A New Algorithm for Switching from Arithmetic to Boolean Masking
To protect a cryptographic algorithm against Differential Power Analysis, a general method consists in masking all intermediate data with a random value. When a cryptographic algo...
Jean-Sébastien Coron, Alexei Tchulkine