Sciweavers

CARDIS
2008
Springer
105views Hardware» more  CARDIS 2008»
13 years 11 months ago
Fast Hash-Based Signatures on Constrained Devices
Digital signatures are one of the most important applications of microprocessor smart cards. The most widely used algorithms for digital signatures, RSA and ECDSA, depend on finite...
Sebastian Rohde, Thomas Eisenbarth, Erik Dahmen, J...
ESORICS
2006
Springer
14 years 1 months ago
TrustedPals: Secure Multiparty Computation Implemented with Smart Cards
We study the problem of Secure Multi-party Computation (SMC) in a model where individual processes contain a tamper-proof security module, and introduce the TrustedPals framework, ...
Milan Fort, Felix C. Freiling, Lucia Draque Penso,...
ADB
1994
311views Database» more  ADB 1994»
14 years 1 months ago
A Personal and Portable Database Server: the CQL Card
Database applications and technologies are of central importance in many information systems a person may encounter. To obtain services, the end-users are required a smart card (pl...
Pierre Paradinas, Jean-Jacques Vandewalle
FC
1998
Springer
156views Cryptology» more  FC 1998»
14 years 1 months ago
Assessment of Threats for Smart Card Based Electronic Cash
The security of smart card based electronic cash have been receiving significant attention recently. However, there has been little systematic analysis or quantification of the imp...
Kazuo J. Ezawa, Gregory Napiorkowski
CARDIS
1998
Springer
121views Hardware» more  CARDIS 1998»
14 years 1 months ago
Efficient Smart-Card Based Anonymous Fingerprinting
Abstract. Thwarting unlawful redistribution of information sold electronically is a major problem of information-based electronic commerce. Anonymous fingerprinting has appeared as...
Josep Domingo-Ferrer, Jordi Herrera-Joancomart&iac...
CARDIS
1998
Springer
161views Hardware» more  CARDIS 1998»
14 years 1 months ago
Formal Proof of Smart Card Applets Correctness
: The new Gemplus smart card is based on the Java technology, embedding a virtual machine. The security policy uses mechanisms that are based on Java properties. This language prov...
Jean-Louis Lanet, Antoine Requet
ACSAC
1999
IEEE
14 years 1 months ago
Transactions in Java Card
A smart card runtime environment must provide the proper transaction support for the reliable update of data, especially on multiapplication cards like the Java Card. The transact...
Marcus Oestreicher
CHES
2000
Springer
135views Cryptology» more  CHES 2000»
14 years 1 months ago
Protecting Smart Cards from Passive Power Analysis with Detached Power Supplies
Power analysis is a very successful cryptanalytic technique which extracts secret information from smart cards by analysing the power consumed during the execution of their interna...
Adi Shamir
CARDIS
2000
Springer
91views Hardware» more  CARDIS 2000»
14 years 1 months ago
Making Sense of Smart Card Security Certifications
Manufacturers and producers of smart card systems are all beginning to climb on the certification bandwagon. In this paper, we analyse the current state of smart card certificati...
Jason Reid, Mark Looi
EMSOFT
2009
Springer
14 years 2 months ago
Serving embedded content via web applications: model, design and experimentation
Embedded systems such as smart cards or sensors are now widespread, but are often closed systems, only accessed via dedicated terminals. A new trend consists in embedding Web serv...
Simon Duquennoy, Gilles Grimaud, Jean-Jacques Vand...