Sciweavers

849 search results - page 49 / 170
» Secure Applications of Low-Entropy Keys
Sort
View
ACSAC
2000
IEEE
14 years 2 months ago
Personal Security Environment on Palm PDA
Digital signature schemes are based on the assumption that the signing key is kept in secret. Ensuring that this assumption holds is one of the most crucial problems for all curre...
Margus Freudenthal, S. Heiberg, Jan Willemson
SP
1999
IEEE
155views Security Privacy» more  SP 1999»
14 years 2 months ago
Software Smart Cards via Cryptographic Camouflage
A sensitive point in public key cryptography is how to protect the private key. We outline a method of protecting private keys using cryptographic camouflage. Specifically, we do ...
Douglas N. Hoover, B. N. Kausik
SE
2008
13 years 11 months ago
Eliminating Trust From Application Programs By Way Of Software Architecture
: In many of today's application programs, security functionality is inseparably intertwined with the actual mission-purpose logic. As a result, the trusted code base is unnec...
Michael Franz
CRYPTO
2005
Springer
113views Cryptology» more  CRYPTO 2005»
14 years 3 months ago
Secure Communications over Insecure Channels Based on Short Authenticated Strings
Abstract. We propose a way to establish peer-to-peer authenticated communications over an insecure channel by using an extra channel which can authenticate very short strings, e.g....
Serge Vaudenay
IEEEARES
2006
IEEE
14 years 4 months ago
A Component Based Software Architecture for E-Government Applications
The raising need for e-government applications leads to many new approaches in this sector. To fulfill the requirement for a flexible government-to-government (G2G) software sys...
Daniel Beer, Raphael Kunis, Gudula Rünger