Sciweavers

360 search results - page 5 / 72
» On Protection by Layout Randomization
Sort
View
ASIACRYPT
2009
Springer
15 years 24 days ago
Hedged Public-Key Encryption: How to Protect against Bad Randomness
Abstract. Public-key encryption schemes rely for their IND-CPA security on per-message fresh randomness. In practice, randomness may be of poor quality for a variety of reasons, le...
Mihir Bellare, Zvika Brakerski, Moni Naor, Thomas ...
ICMCS
2006
IEEE
104views Multimedia» more  ICMCS 2006»
15 years 3 months ago
Protection of Video Logos with Randomization
To announce the ownership of video such as TV programs, the owner usually embeds his logo into the programs in a visible way. Since the logo and its position are usually fixed in...
Yongdong Wu
AICCSA
2005
IEEE
103views Hardware» more  AICCSA 2005»
15 years 3 months ago
Consistent graph layout for weighted graphs
In this paper we present three algorithms that build graph layouts for undirected, weighted graphs. Our goal is to generate layouts that are consistent with the weights in the gra...
Dana Vrajitoru, Jason DeBoni
ISQED
2003
IEEE
233views Hardware» more  ISQED 2003»
15 years 2 months ago
Active Device under Bond Pad to Save I/O Layout for High-pin-count SOC
To save layout area for electrostatic discharge (ESD) protection design in the SOC era, test chip with large size NMOS devices placed under bond pads has been fabricated in 0.35-...
Ming-Dou Ker, Jeng-Jie Peng, Hsin-Chin Jiang
MR
2006
100views Robotics» more  MR 2006»
14 years 9 months ago
ESD robustness of thin-film devices with different layout structures in LTPS technology
The electrostatic discharge (ESD) robustness of different thin-film devices, including three diodes and two thin-film transistors (TFTs) in low-temperature polysilicon (LTPS) tech...
Chih-Kang Deng, Ming-Dou Ker