Sciweavers

102 search results - page 10 / 21
» Secure Sketch for Multiple Secrets
Sort
View
CHES
2005
Springer
149views Cryptology» more  CHES 2005»
14 years 1 months ago
Resistance of Randomized Projective Coordinates Against Power Analysis
Embedded devices implementing cryptographic services are the result of a trade-off between cost, performance and security. Aside from flaws in the protocols and the algorithms us...
William Dupuy, Sébastien Kunz-Jacques
CTRSA
2003
Springer
116views Cryptology» more  CTRSA 2003»
14 years 21 days ago
Intrusion-Resilient Public-Key Encryption
Exposure of secret keys seems to be inevitable, and may in practice represent the most likely point of failure in a cryptographic system. Recently, the notion of intrusion-resilien...
Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz...
SCN
2010
Springer
144views Communications» more  SCN 2010»
13 years 5 months ago
Generic Constructions of Parallel Key-Insulated Encryption
Exposure of a secret key is a significant threat in practice. As a notion of security against key exposure, Dodis et al. advocated key-insulated security, and proposed concrete k...
Goichiro Hanaoka, Jian Weng
ACSAC
2008
IEEE
14 years 1 months ago
OMOS: A Framework for Secure Communication in Mashup Applications
Mashups are new Web 2.0 applications that seamlessly combine contents from multiple heterogeneous data sources into one integrated browser environment. The hallmark of these appli...
Saman Zarandioon, Danfeng Yao, Vinod Ganapathy
ACNS
2003
Springer
147views Cryptology» more  ACNS 2003»
14 years 21 days ago
Side-Channel Attack on Substitution Blocks
1 We describe a side-channel attack on a substitution block, which is usually implemented as a table lookup operation. In particular, we have investigated smartcard implementations...
Roman Novak