Sciweavers

1369 search results - page 17 / 274
» A Practical Implementation of the Timing Attack
Sort
View
IPPS
2000
IEEE
13 years 12 months ago
Optimization of Motion Estimator for Run-Time-Reconfiguration Implementation
In this paper, we present a method to estimate the number of reconfiguration steps that a time-constrained algorithm can accommodate. This analysis demonstrates how one would attac...
Camel Tanougast, Yves Berviller, Serge Weber
CSFW
2010
IEEE
13 years 11 months ago
Vulnerability Bounds and Leakage Resilience of Blinded Cryptography under Timing Attacks
—We establish formal bounds for the number of min-entropy bits that can be extracted in a timing attack against a cryptosystem that is protected by blinding, the state-of-the art...
Boris Köpf, Geoffrey Smith
CHES
2009
Springer
150views Cryptology» more  CHES 2009»
14 years 8 months ago
An Efficient Method for Random Delay Generation in Embedded Software
Random delays are a countermeasure against a range of side channel and fault attacks that is often implemented in embedded software. We propose a new method for generation of rando...
Ilya Kizhvatov, Jean-Sébastien Coron
ACSAC
2001
IEEE
13 years 11 months ago
DAIS: A Real-Time Data Attack Isolation System for Commercial Database Applications
Traditional database security mechanisms are very limited in defending successful data attacks. Authorized but malicious transactions can make a database useless by impairing its ...
Peng Liu
SACRYPT
2007
Springer
167views Cryptology» more  SACRYPT 2007»
14 years 1 months ago
Cryptanalysis of White-Box DES Implementations with Arbitrary External Encodings
Abstract. At DRM 2002, Chow et al. [4] presented a method for implementing the DES block cipher such that it becomes hard to extract the embedded secret key in a white-box attack c...
Brecht Wyseur, Wil Michiels, Paul Gorissen, Bart P...