Sciweavers

290 search results - page 36 / 58
» Pseudorandom Bits for Polynomials
Sort
View
ITC
1998
IEEE
114views Hardware» more  ITC 1998»
14 years 22 days ago
BETSY: synthesizing circuits for a specified BIST environment
This paper presents a logic synthesis tool called BETSY (BIST Environment Testable Synthesis) for synthesizing circuits that achieve complete (100%)fault coverage in a user specif...
Zhe Zhao, Bahram Pouya, Nur A. Touba
DAGSTUHL
2007
13 years 10 months ago
QUAD: Overview and Recent Developments
We give an outline of the specification and provable security features of the QUAD stream cipher proposed at Eurocrypt 2006 [6]. The cipher relies on the iteration of a multivaria...
David Arditti, Côme Berbain, Olivier Billet,...
ICPR
2008
IEEE
14 years 9 months ago
Securing fingerprint template: Fuzzy vault with minutiae descriptors
Fuzzy vault has been shown to be an effective technique for securing fingerprint minutiae templates. Its security depends on the difficulty in identifying the set of genuine minut...
Abhishek Nagar, Anil K. Jain, Karthik Nandakumar
ICC
2007
IEEE
165views Communications» more  ICC 2007»
14 years 2 months ago
Oblivious Keyword Search Protocols in the Public Database Model
— Databases associated with keywords, can be public, private or hybrid, as a result the solutions to keyword search protocols for each type are different. In this paper, we study...
Huafei Zhu, Feng Bao
CHES
2009
Springer
141views Cryptology» more  CHES 2009»
14 years 9 months ago
Fault Attacks on RSA Signatures with Partially Unknown Messages
Fault attacks exploit hardware malfunctions to recover secrets from embedded electronic devices. In the late 90's, Boneh, DeMillo and Lipton [6] introduced fault-based attacks...
Jean-Sébastien Coron, Antoine Joux, Ilya Ki...