Sciweavers

262 search results - page 2 / 53
» MONA Implementation Secrets
Sort
View
ASPDAC
2004
ACM
103views Hardware» more  ASPDAC 2004»
13 years 8 months ago
Design and implementation of a secret key steganographic micro-architecture employing FPGA
In the well-known "prisoners' problem", a representative example of steganography, two persons attempt to communicate covertly without alerting the warden. One appr...
Hala A. Farouk, Magdy Saeb
WISEC
2010
ACM
13 years 9 months ago
Secret keys from entangled sensor motes: implementation and analysis
Key management in wireless sensor networks does not only face typical, but also several new challenges. The scale, resource limitations, and new threats such as node capture and c...
Matthias Wilhelm, Ivan Martinovic, Jens B. Schmitt
CSREASAM
2006
13 years 6 months ago
Case Study: An Implementation of a Secure Steganographic System
- In this paper, we present the development of a Windows-based application implemented on the Microsoft .NET platform as a framework to allow a user to first compress and encrypt a...
Xuan-Hien Dang, Krishna C. S. Kota
SACRYPT
2007
Springer
167views Cryptology» more  SACRYPT 2007»
13 years 11 months ago
Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings
Abstract. At DRM 2002, Chow et al. [4] presented a method for implementing the DES block cipher such that it becomes hard to extract the embedded secret key in a white-box attack c...
Brecht Wyseur, Wil Michiels, Paul Gorissen, Bart P...
ISCAS
2007
IEEE
176views Hardware» more  ISCAS 2007»
13 years 11 months ago
SPA against an FPGA-Based RSA Implementation with a High-Radix Montgomery Multiplier
— Simple Power Analysis (SPA) was applied to an RSA processor with a high-radix Montgomery multiplier on an FPGA platform, and the different characteristics of power waveforms ca...
Atsushi Miyamoto, Naofumi Homma, Takafumi Aoki, Ak...