Sciweavers

704 search results - page 103 / 141
» A Practical Attack on KeeLoq
Sort
View
ESORICS
2004
Springer
15 years 5 months ago
A Public-Key Encryption Scheme with Pseudo-random Ciphertexts
This work presents a practical public-key encryption scheme that offers security under adaptive chosen-ciphertext attack (CCA) and has pseudo-random ciphertexts, i.e. ciphertexts ...
Bodo Möller
ICAIL
2003
ACM
15 years 5 months ago
Towards a Computational Account of Persuasion in Law
In this paper we attempt to give an account of reasoning with legal cases contextualised within a general theory of persuasion in practical reasoning. We begin by presenting our g...
Katie Greenwood, Trevor J. M. Bench-Capon, Peter M...
NDSS
2002
IEEE
15 years 4 months ago
Experimenting with Server-Aided Signatures
This paper explores practical and conceptual implications of using Server-Aided Signatures (SAS). SAS is a signature method that relies on partially-trusted servers for generating...
Xuhua Ding, Daniele Mazzocchi, Gene Tsudik
FPL
2009
Springer
105views Hardware» more  FPL 2009»
15 years 4 months ago
Improving the quality of a Physical Unclonable Function using configurable Ring Oscillators
A silicon Physical Unclonable Function (PUF), which is a die-unique challenge-response function, is an emerging hardware primitive for secure applications. It exploits manufacturi...
Abhranil Maiti, Patrick Schaumont
ISW
2001
Springer
15 years 4 months ago
Oblivious Image Watermarking Robust against Scaling and Geometric Distortions
Abstract. Watermarking stays the main technical safeguard of electronic copyright. This paper presents the first public-domain oblivious watermarking scheme for images which survi...
Francesc Sebé, Josep Domingo-Ferrer