Sciweavers

46 search results - page 4 / 10
» Adversaries and Information Leaks (Tutorial)
Sort
View
AES
2004
Springer
190views Cryptology» more  AES 2004»
14 years 1 months ago
Small Size, Low Power, Side Channel-Immune AES Coprocessor: Design and Synthesis Results
Abstract. When cryptosystems are being used in real life, hardware and software implementations themselves present a fruitful field for attacks. Side channel attacks exploit infor...
Elena Trichina, Tymur Korkishko, Kyung-Hee Lee
ICFP
2012
ACM
11 years 10 months ago
Addressing covert termination and timing channels in concurrent information flow systems
When termination of a program is observable by an adversary, confidential information may be leaked by terminating accordingly. While this termination covert channel has limited ...
Deian Stefan, Alejandro Russo, Pablo Buiras, Amit ...
CRYPTO
2010
Springer
151views Cryptology» more  CRYPTO 2010»
13 years 8 months ago
Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks
Abstract. A cryptographic primitive is leakage-resilient, if it remains secure even if an adversary can learn a bounded amount of arbitrary information about the computation with e...
Yevgeniy Dodis, Krzysztof Pietrzak
CRYPTO
2010
Springer
201views Cryptology» more  CRYPTO 2010»
13 years 8 months ago
Protecting Cryptographic Keys against Continual Leakage
Side-channel attacks have often proven to have a devastating effect on the security of cryptographic schemes. In this paper, we address the problem of storing cryptographic keys a...
Ali Juma, Yevgeniy Vahlis
TCC
2010
Springer
324views Cryptology» more  TCC 2010»
14 years 4 months ago
Leakage-Resilient Signatures
The strongest standard security notion for digital signature schemes is unforgeability under chosen message attacks. In practice, however, this notion can be insufficient due to ...
Sebastian Faust, Eike Kiltz, Krzysztof Pietrzak, G...