Sciweavers

88 search results - page 2 / 18
» Cryptographic tamper evidence
Sort
View
ISSA
2008
13 years 7 months ago
Application of Message Digests for the Verification of Logical Forensic Data
A message digest is a fixed length output produced by applying a cryptographic algorithm on input binary data of arbitrary length. If the input data changes even by one bit, the g...
Pontjho Mokhonoana, Martin S. Olivier
CHES
2006
Springer
134views Cryptology» more  CHES 2006»
13 years 9 months ago
Read-Proof Hardware from Protective Coatings
In cryptography it is assumed that adversaries only have black box access to the secret keys of honest parties. In real life, however, the black box approach is not sufficient beca...
Pim Tuyls, Geert Jan Schrijen, Boris Skoric, Jan v...
MSS
2005
IEEE
136views Hardware» more  MSS 2005»
13 years 11 months ago
Trade-Offs in Protecting Storage: A Meta-Data Comparison of Cryptographic, Backup/Versioning, Immutable/Tamper-Proof, and Redund
Modern storage systems are responsible for increasing amounts of data and the value of the data itself is growing in importance. Several primary storage system solutions have emer...
Joseph Tucek, Paul Stanton, Elizabeth Haubert, Rag...
CRYPTO
2012
Springer
219views Cryptology» more  CRYPTO 2012»
11 years 8 months ago
Tamper and Leakage Resilience in the Split-State Model
It is notoriously difficult to create hardware that is immune from side channel and tampering attacks. A lot of recent literature, therefore, has instead considered algorithmic de...
Feng-Hao Liu, Anna Lysyanskaya
SDMW
2009
Springer
14 years 17 days ago
Do You Know Where Your Data's Been? - Tamper-Evident Database Provenance
Abstract. Database provenance chronicles the history of updates and modifications to data, and has received much attention due to its central role in scientific data management. ...
Jing Zhang, Adriane Chapman, Kristen LeFevre