Skip to search formSkip to main contentSkip to account menu

IBM 4758

Known as: 4758 
The IBM 4758 PCI Cryptographic Coprocessor is a secure cryptoprocessor implemented on a high-security, tamper resistant, programmable PCI board… 
Wikipedia (opens in a new tab)

Papers overview

Semantic Scholar uses AI to extract papers important to this topic.
2015
2015
This paper presents a crowdsourcing project on the creation of a publicly available corpus of sentential paraphrases for Russian… 
2010
2010
Using a Factor Structural Vector Autoregressive (FSVAR) model and monthly GDP growth forecasts during 1995-2003, we find that… 
2005
2005
The present study investigated the relationship between Jung's personality types and psychometric intelligence. A total of 4758… 
2005
2005
In this paper, we suggest an extension to the database-as-a-service (DAS) model that introduces a secure coprocessor (SC) at an… 
Highly Cited
2004
Highly Cited
2004
In Private Information Retrieval (PIR), a user obtains one of N records from a server, without the server learning what record… 
2004
2004
We consider how related-key attacks can be mounted on the IBM 4758 cryptoprocessor, and also show that its EDEx multiple mode is… 
2002
2002
We compiled the data on the floral resources of Karnataka from diverse published sources and analysed the geographic patterns of… 
2001
2001
In this paper we explore pseudo-random number generation on the IBM 4758 Secure Crypto Coprocessor. In particular we compare… 
2000
2000
An attack on the implementation of control vectors in the IBM Common Cryptographic Architecture is presented. The final key−part… 
Review
1999
Review
1999
  • Seger
  • 1999
  • Corpus ID: 86405782
The architect Mies van der Rohe is supposed to have said `God is in the details'. I have always taken this to mean that life…