Sciweavers

1518 search results - page 86 / 304
» Cryptographic Test Correction
Sort
View
101
Voted
HOST
2009
IEEE
15 years 7 months ago
Local Heating Attacks on Flash Memory Devices
This paper shows how lasers can be used to implement modification attacks on EEPROM and Flash memory devices. This was achieved with inexpensive laser-diode module mounted on a mic...
Sergei P. Skorobogatov
ASIACRYPT
2009
Springer
15 years 7 months ago
Secure Two-Party Computation Is Practical
Abstract. Secure multi-party computation has been considered by the cryptographic community for a number of years. Until recently it has been a purely theoretical area, with few im...
Benny Pinkas, Thomas Schneider, Nigel P. Smart, St...
109
Voted
SP
2006
IEEE
147views Security Privacy» more  SP 2006»
15 years 6 months ago
A Computationally Sound Mechanized Prover for Security Protocols
We present a new mechanized prover for secrecy properties of security protocols. In contrast to most previous provers, our tool does not rely on the Dolev-Yao model, but on the co...
Bruno Blanchet
94
Voted
ASIACRYPT
1999
Springer
15 years 4 months ago
How to Prove That a Committed Number Is Prime
Abstract. The problem of proving a number is of a given arithmetic format with some prime elements, is raised in RSA undeniable signature, group signature and many other cryptograp...
Tri Van Le, Khanh Quoc Nguyen, Vijay Varadharajan
120
Voted
APLAS
2007
ACM
15 years 4 months ago
A Trace Based Bisimulation for the Spi Calculus: An Extended Abstract
: An Extended Abstract Alwen Tiu Computer Sciences Laboratory Australian National University Abstract. A notion of open bisimulation is formulated for the spi calculus, an extensio...
Alwen Tiu