Sciweavers

27 search results - page 3 / 6
» The Physically Observable Security of Signature Schemes
Sort
View
ACSC
2004
IEEE
13 years 10 months ago
Visually Sealed and Digitally Signed Documents
One of the primary flaws with current digital signature technology is that a digital signature does not "feel" or resemble a traditional seal or personal signature to th...
Vicky Liu, William J. Caelli, Ernest Foo, Selwyn R...
HOST
2008
IEEE
14 years 24 days ago
IC Activation and User Authentication for Security-Sensitive Systems
—A number of applications depend on the protection of security-sensitive hardware, preventing unauthorized users from gaining access to the functionality of the integrated circui...
Jiawei Huang, John Lach
IJISEC
2007
87views more  IJISEC 2007»
13 years 6 months ago
Breaking four mix-related schemes based on Universal Re-encryption
Universal Re-encryption allows El-Gamal ciphertexts to be re-encrypted without knowledge of their corresponding public keys. This has made it an enticing building block for anonymo...
George Danezis
ASIACRYPT
2011
Springer
12 years 6 months ago
BiTR: Built-in Tamper Resilience
The assumption of the availability of tamper-proof hardware tokens has been used extensively in the design of cryptographic primitives. For example, Katz (Eurocrypt 2007) suggests ...
Seung Geol Choi, Aggelos Kiayias, Tal Malkin
CHES
2009
Springer
140views Cryptology» more  CHES 2009»
14 years 6 months ago
On Tamper-Resistance from a Theoretical Viewpoint
Tamper-proof devices are pretty powerful. They can be used to have better security in applications. In this work we observe that they can also be maliciously used in order to defea...
Paulo Mateus, Serge Vaudenay