Sciweavers

15 search results - page 1 / 3
» Card-Based Cryptographic Protocols Using a Minimal Number of...
Sort
View
CARDIS
2006
Springer
109views Hardware» more  CARDIS 2006»
13 years 8 months ago
A Smart Card-Based Mental Poker System
On-line casinos have experienced a great expansion since the generalized use of Internet started. There exist in the literature several proposals of systems allowing secure remote ...
Jordi Castellà-Roca, Josep Domingo-Ferrer, ...
ESSOS
2009
Springer
13 years 11 months ago
Report: Extensibility and Implementation Independence of the .NET Cryptographic API
Abstract. When a vulnerability is discovered in a cryptographic algorithm, or in a specific implementation of that algorithm, it is important that software using that algorithm or...
Pieter Philippaerts, Cédric Boon, Frank Pie...
ICALP
2005
Springer
13 years 10 months ago
Basing Cryptographic Protocols on Tamper-Evident Seals
Abstract. In this paper we attempt to formally study two very intuitive physical models: sealed envelopes and locked boxes, often used as illustrations for common cryptographic ope...
Tal Moran, Moni Naor
SP
2010
IEEE
226views Security Privacy» more  SP 2010»
13 years 8 months ago
Chip and PIN is Broken
—EMV is the dominant protocol used for smart card payments worldwide, with over 730 million cards in circulation. Known to bank customers as “Chip and PIN”, it is used in Eur...
Steven J. Murdoch, Saar Drimer, Ross J. Anderson, ...
EMSOFT
2005
Springer
13 years 10 months ago
High performance annotation-aware JVM for Java cards
Early applications of smart cards have focused in the area of personal security. Recently, there has been an increasing demand for networked, multi-application cards. In this new ...
Ana Azevedo, Arun Kejariwal, Alexander V. Veidenba...