Sciweavers

IACR
2016
154views Biometrics» more  IACR 2016»
8 years 17 days ago
Intel SGX Explained
Intel’s Software Guard Extensions (SGX) is a set of extensions to the Intel architecture that aims to provide integrity and confidentiality guarantees to securitysensitive comp...
Victor Costan, Srinivas Devadas
IACR
2016
147views Biometrics» more  IACR 2016»
8 years 17 days ago
Neeva: A Lightweight Hash Function
RFID technology is one of the major applications of lightweight cryptography where security and cost both are equally essential or we may say that cost friendly cryptographic tool...
Khushboo Bussi, Dhananjoy Dey, Manoj Kumar Biswas,...
IACR
2016
130views Biometrics» more  IACR 2016»
8 years 17 days ago
Anonymous Role-Based Access Control on E-Health Records
Electronic Health Record (EHR) system facilitates us a lot for health record management. Privacy risk of patients’ records is the dominating obstacle in the widely deployed EHRs...
Xingguang Zhou, Jianwei Liu, Weiran Liu, Qianhong ...
IACR
2016
126views Biometrics» more  IACR 2016»
8 years 17 days ago
Provably Weak Instances of Ring-LWE Revisited
Abstract. In CRYPTO 2015, Elias, Lauter, Ozman and Stange described an attack on the non-dual decision version of the ring learning with errors problem (RLWE) for two special famil...
Wouter Castryck, Ilia Iliashenko, Frederik Vercaut...
IACR
2016
119views Biometrics» more  IACR 2016»
8 years 17 days ago
Per-Session Security: Password-Based Cryptography Revisited
Cryptographic security is usually defined as some form of guarantee that holds except when a bad event with negligible probability occurs, and nothing is guaranteed in that case. ...
Grégory Demay, Peter Gazi, Ueli Maurer, Bj&...
Biometrics
Top of PageReset Settings