Sciweavers

550 search results - page 50 / 110
» Public Key Encryption and Encryption Emulation Attacks
Sort
View
DATE
2008
IEEE
114views Hardware» more  DATE 2008»
14 years 3 months ago
Operating System Controlled Processor-Memory Bus Encryption
—Unencrypted data appearing on the processor– memory bus can result in security violations, e.g., allowing attackers to gather keys to financial accounts and personal data. Al...
Xi Chen, Robert P. Dick, Alok N. Choudhary
CIS
2004
Springer
14 years 2 months ago
Fast Query Over Encrypted Character Data in Database
There are a lot of very important data in database, which need to be protected from attacking. Cryptographic support is an important mechanism of securing them. People, however, mu...
Zheng-Fei Wang, Jing Dai, Wei Wang 0009, Baile Shi
ACNS
2005
Springer
167views Cryptology» more  ACNS 2005»
14 years 2 months ago
Identity Based Encryption Without Redundancy
This paper presents a first example of secure identity based encryption scheme (IBE) without redundancy in the sense of Phan and Pointcheval. This modification of the Boneh-Frank...
Benoît Libert, Jean-Jacques Quisquater
ISPEC
2009
Springer
14 years 4 months ago
Hash-Based Key Management Schemes for MPEG4-FGS
We propose two symmetric-key management schemes for the encryption of scalable compressed video content. The schemes are applicable to MPEG-4 Fine Grain Scalability video coding. O...
Mohamed Karroumi, Ayoub Massoudi
CCS
2005
ACM
14 years 2 months ago
Improving Brumley and Boneh timing attack on unprotected SSL implementations
Since the remarkable work of Kocher [7], several papers considering different types of timing attacks have been published. In 2003, Brumley and Boneh presented a timing attack on...
Onur Aciiçmez, Werner Schindler, Çet...