搜索结果: 1-15 共查到“军事学 Mobile devices”相关记录15条 . 查询时间(0.078 秒)
AEP-M: Practical Anonymous E-Payment for Mobile Devices using ARM TrustZone and Divisible E-Cash (Full Version)
E-Payment Privacy Mobile Devices TrustZone
2016/5/23
Electronic payment (e-payment) has been widely applied to electronic commerce and has especially attracted a large number of mobile users. However, current solutions often focus on protecting users' m...
ECDSA Key Extraction from Mobile Devices via Nonintrusive Physical Side Channels
side-channel attack elliptic curve cryptography electromagnetic analysis
2016/3/3
We show that elliptic-curve cryptography implementations on mobile devices are vulnerable
to electromagnetic and power side-channel attacks. We demonstrate full extraction of ECDSA
secret signing ke...
Whitewash: Outsourcing Garbled Circuit Generation for Mobile Devices
server-aided cryptography multi-party computation garbled circuits
2016/1/23
Garbled circuits offer a powerful primitive for computation on a user’s personal data while keeping that data private. Despite recent improvements, constructing and evaluating circuits of any useful ...
Ad-Hoc Secure Two-Party Computation on Mobile Devices using Hardware Tokens
secure computation smart cards implementation
2016/1/9
Secure two-party computation allows two mutually distrusting parties to jointly compute an arbitrary function on their private inputs without revealing anything but the result. An interesting target f...
DAA-TZ: An Efficient DAA Scheme for Mobile Devices using ARM TrustZone
DAA Privacy Mobile Devices
2015/12/29
Direct Anonymous Attestation (DAA) has been studied for
applying to mobile devices based on ARM TrustZone. However, current
solutions bring in extra performance overheads and security risks when
ad...
Reconciling User Privacy and Implicit Authentication for Mobile Devices
Implicit Authentication User Privacy Homomorphic Encryption
2015/12/24
In an implicit authentication system, a user profile is used
as an additional factor to strengthen the authentication of
mobile users. The profile consists of features that are constructed
using th...
On the Applicability of Time-Driven Cache Attacks on Mobile Devices (Extended Version)
ARM Cortex-A series processors time-driven cache attacks cache-collision attacks
2013/4/18
Cache attacks are known to be sophisticated attacks against cryptographic implementations on desktop computers. Recently, also investigations of such attacks on testbeds with processors that are emplo...
Efficient Java Implementation of Elliptic Curve Cryptography for J2ME-Enabled Mobile Devices
Elliptic Curve Cryptography Prime-Field Arithmetic Endomorphism
2012/3/20
The Micro Edition is of the Java 2 platform (J2ME) provides an application environment specifically designed to address the demands of embedded devices like cell phones, PDAs or set-top boxes. Since t...
Efficient Java Implementation of Elliptic Curve Cryptography for J2ME-Enabled Mobile Devices
Elliptic Curve Cryptography Prime-Field Arithmetic Endomorphism
2012/8/28
The Micro Edition of the Java 2 platform (J2ME) provides an application environment specifically designed to address the demands of embedded devices like cell phones, PDAs or set-top boxes. Since the ...
Lightweight Anonymous Authentication with TLS and DAA for Embedded Mobile Devices
Mobile Phones Privacy Anonymity ARM TrustZone
2011/3/10
Although anonymous authentication has been extensively
studied, so far no scheme has been widely adopted in practice. A particular
issue with fully anonymous authentication schemes is that users
ca...
Lightweight Anonymous Authentication with TLS and DAA for Embedded Mobile Devices
cryptographic protocols / Mobile Phones Privacy Anonymity ARM TrustZone
2012/3/29
Although anonymous authentication has been extensively studied, so far no scheme has been widely adopted in practice. A particular issue with fully anonymous authentication schemes is that users canno...
Weakness of two ID-based remote mutual authentication with key agreement protocols for mobile devices
ID-based Mutual authentication Key agreement Elliptic curve Cryptosystem
2010/11/26
Recently, Yoon et al. and Wu proposed two improved remote mutual authentication and key agreement schemes for mobile devices on elliptic curve cryptosystem. In this paper, we show that Yoon et al.’s p...
An enhanced ID-based remote mutual authentication with key agreement protocol for mobile devices on elliptic curve cryptosystem
ID-based Mutual authentication Key agreement
2010/2/1
Recently, Yoon et al. and Wu proposed two improved remote mutual authentication
and key agreement scheme for mobile devices on elliptic curve cryptosystem. In this paper, we
show that Yoon et al.’s ...
Practical remote mutual authentication with key agreement scheme for mobile devices on elliptic curve cryptosystem
ID-based mutual authentication key agreement
2009/11/18
Most recently, Yang et al proposed an ID-based remote mutual authentication with
key agreement scheme for mobile devices on elliptic curve cryptosystem in journal of
Computer and Security. In this p...
Attacks on Bresson-Chevassut-Essiari-Pointcheval's Group Key Agreement Scheme for Low-Power Mobile Devices
Group key agreement key authentication forward secrecy
2009/3/27
In this paper, we show that Bresson-Chevassut-Essiari-Pointcheval's group key
agreement scheme does not meet the main security properties: implicit key authentication,
forward secrecy, and known key...