Sciweavers

183 search results - page 25 / 37
» The State of Cryptographic Hash Functions
Sort
View
ATC
2009
Springer
13 years 11 months ago
SAConf: Semantic Attestation of Software Configurations
Remote attestation is one of the key functionalities provided by trusted platforms. Most current attestation approaches are based on cryptographic hash functions, which are appropr...
Hua Wang, Yao Guo, Xiangqun Chen
EUC
2007
Springer
13 years 11 months ago
An Efficient Authentication Protocol for RFID Systems Resistant to Active Attacks
Traditional cryptographic primitives are not supported on low-cost RFID tags since, at most, 4K gates can be devoted to securityrelated tasks. Despite this, there are a vast number...
Pedro Peris-Lopez, Julio César Herná...
ASIACRYPT
2010
Springer
13 years 5 months ago
Random Oracles with(out) Programmability
This paper investigates the Random Oracle Model (ROM) feature known as programmability, which allows security reductions in the ROM to dynamically choose the range points of an ide...
Marc Fischlin, Anja Lehmann, Thomas Ristenpart, Th...
TIT
2008
105views more  TIT 2008»
13 years 6 months ago
State Discrimination With Post-Measurement Information
We introduce a new state discrimination problem in which we are given additional information about the state after the measurement, or more generally, after a quantum memory bound ...
Manuel A. Ballester, Stephanie Wehner, Andreas Win...
ICISC
2008
129views Cryptology» more  ICISC 2008»
13 years 9 months ago
Novel PUF-Based Error Detection Methods in Finite State Machines
We propose a number of techniques for securing finite state machines (FSMs) against fault injection attacks. The proposed security mechanisms are based on physically unclonable fun...
Ghaith Hammouri, Kahraman D. Akdemir, Berk Sunar