Sciweavers

550 search results - page 69 / 110
» Public Key Encryption and Encryption Emulation Attacks
Sort
View
ESORICS
2002
Springer
14 years 8 months ago
Hamming Weight Attacks on Cryptographic Hardware - Breaking Masking Defense
It is believed that masking is an effective countermeasure against power analysis attacks: before a certain operation involving a key is performed in a cryptographic chip, the inpu...
Marcin Gomulkiewicz, Miroslaw Kutylowski
DIM
2005
ACM
13 years 11 months ago
Pseudonym management using mediated identity-based cryptography
Mobile Location-Based Services (LBS) have raised privacy concerns amongst mobile phone users who may need to supply their identity and location information to untrustworthy third ...
Thibault Candebat, Cameron Ross Dunne, David T. Gr...
IWDW
2009
Springer
14 years 3 months ago
A Homomorphic Method for Sharing Secret Images
In this paper, we present a new method for sharing images between two parties exploiting homomorphic property of public key cryptosystem. With our method, we show that it is possib...
Naveed Islam, William Puech, Robert Brouzet
CHES
2006
Springer
188views Cryptology» more  CHES 2006»
14 years 29 days ago
A Generalized Method of Differential Fault Attack Against AES Cryptosystem
Abstract. In this paper we describe two differential fault attack techniques against Advanced Encryption Standard (AES). We propose two models for fault occurrence; we could find a...
Amir Moradi, Mohammad T. Manzuri Shalmani, Mahmoud...
PERCOM
2007
ACM
14 years 8 months ago
Dynamic Key-Updating: Privacy-Preserving Authentication for RFID Systems
The objective of private authentication for Radio Frequency Identification (RFID) systems is to allow valid readers to explicitly authenticate their dominated tags without leaking...
Li Lu, Jinsong Han, Lei Hu, Yunhao Liu, Lionel M. ...