Sciweavers

1369 search results - page 36 / 274
» A Practical Implementation of the Timing Attack
Sort
View
FDTC
2008
Springer
87views Cryptology» more  FDTC 2008»
13 years 10 months ago
Silicon-level Solutions to Counteract Passive and Active Attacks
This article presents a family of cryptographic ASICs, called SecMat, designed in CMOS 130 nanometer technology by the authors with the help of STMicroelectronics. The purpose of ...
Sylvain Guilley, Laurent Sauvage, Jean-Luc Danger,...
ACSAC
2005
IEEE
14 years 2 months ago
Defensive Execution of Transactional Processes against Attacks
It is a well known problem that the attack recovery of a self-healing system rolls back not only malicious transactions, but also legitimate transactions that are dependent on the...
Meng Yu, Wanyu Zang, Peng Liu
CCS
2001
ACM
14 years 1 months ago
Practical forward secure group signature schemes
A group signature scheme allows a group member to sign messages anonymously on behalf of the group, while in case of a dispute, a designated entity can reveal the identity of a si...
Dawn Xiaodong Song
COMSWARE
2007
IEEE
14 years 3 months ago
A Parallelization of ECDSA Resistant to Simple Power Analysis Attacks
The Elliptic Curve Digital Signature Algorithm admits a natural parallelization wherein the point multiplication step can be split in two parts and executed in parallel. Further pa...
Sarang Aravamuthan, Viswanatha Rao Thumparthy
FDTC
2006
Springer
120views Cryptology» more  FDTC 2006»
14 years 11 days ago
Blinded Fault Resistant Exponentiation
As the core operation of many public key cryptosystems, group exponentiation is central to cryptography. Attacks on its implementation in embedded device setting is hence of great ...
Guillaume Fumaroli, David Vigilant