Sciweavers

332 search results - page 54 / 67
» Token-Controlled Public Key Encryption
Sort
View
DATE
2003
IEEE
65views Hardware» more  DATE 2003»
14 years 1 months ago
Masking the Energy Behavior of DES Encryption
Smart cards are vulnerable to both invasive and non-invasive attacks. Specifically, non-invasive attacks using power and timing measurements to extract the cryptographic key has d...
Hendra Saputra, Narayanan Vijaykrishnan, Mahmut T....
IFIP
2009
Springer
14 years 3 months ago
Towards a Type System for Security APIs
Security API analysis typically only considers a subset of an API’s functions, with results bounded by the number of function calls. Furthermore, attacks involving partial leakag...
Gavin Keighren, David Aspinall, Graham Steel
PKC
2005
Springer
67views Cryptology» more  PKC 2005»
14 years 2 months ago
Symmetric Subgroup Membership Problems
Abstract. We define and discuss symmetric subgroup membership problems and their properties, including a relation to the Decision DiffieHellman problem. We modify the Cramer-Shoup...
Kristian Gjøsteen
EUROCRYPT
2010
Springer
14 years 1 months ago
Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
Imagine many small devices send data to a single receiver, encrypted using the receiver’s public key. Assume an adversary that has the power to adaptively corrupt a subset of the...
Serge Fehr, Dennis Hofheinz, Eike Kiltz, Hoeteck W...
EDBTW
2010
Springer
14 years 3 months ago
Key escrow schemes with sliding window for privacy-aware anomaly detection system
Requirements for a traffic monitoring system can be very demanding as both privacy and performance aspects have to be taken into account jointly. Moreover, the legislation sets fo...
Esa Hyytiä, Ivan Gojmerac, Simone Teofili, Gi...