Sciweavers

125 search results - page 1 / 25
» All Secrets Great and Small
Sort
View
ESOP
2009
Springer
13 years 11 months ago
All Secrets Great and Small
Tools for analysing secure information flow are almost exclusively based on ideas going back to Denning’s work from the 70’s. This approach embodies an imperfect notion of sec...
Delphine Demange, David Sands
SASN
2006
ACM
13 years 10 months ago
Diversify sensor nodes to improve resilience against node compromise
A great challenge in securing sensor networks is that sensor nodes can be physically compromised. Once a node is compromised, attackers can retrieve secret information (e.g. keys)...
Abdulrahman Alarifi, Wenliang Du
ACNS
2007
Springer
112views Cryptology» more  ACNS 2007»
13 years 10 months ago
A New Protocol for Conditional Disclosure of Secrets and Its Applications
Many protocols that are based on homomorphic encryption are private only if a client submits inputs from a limited range S. Conditional disclosure of secrets (CDS) helps to overcom...
Sven Laur, Helger Lipmaa
TCC
2009
Springer
154views Cryptology» more  TCC 2009»
14 years 5 months ago
Fairness with an Honest Minority and a Rational Majority
We provide a simple protocol for secret reconstruction in any threshold secret sharing scheme, and prove that it is fair when executed with many rational parties together with a s...
Shien Jin Ong, David C. Parkes, Alon Rosen, Salil ...
ISCAS
2007
IEEE
176views Hardware» more  ISCAS 2007»
13 years 10 months ago
SPA against an FPGA-Based RSA Implementation with a High-Radix Montgomery Multiplier
— Simple Power Analysis (SPA) was applied to an RSA processor with a high-radix Montgomery multiplier on an FPGA platform, and the different characteristics of power waveforms ca...
Atsushi Miyamoto, Naofumi Homma, Takafumi Aoki, Ak...