Sciweavers

948 search results - page 46 / 190
» Attacking cryptographic schemes based on
Sort
View
ICS
2010
Tsinghua U.
14 years 5 months ago
Robustness of the Learning with Errors Assumption
: Starting with the work of Ishai-Sahai-Wagner and Micali-Reyzin, a new goal has been set within the theory of cryptography community, to design cryptographic primitives that are s...
Shafi Goldwasser, Yael Kalai, Chris Peikert, Vinod...
SCN
2011
Springer
292views Communications» more  SCN 2011»
13 years 2 months ago
Synthesis of attack actions using model checking for the verification of security protocols
Model checking cryptographic protocols have evolved to a valuable method for discovering counterintuitive security flaws, which make possible for a hostile agent to subvert the go...
Stylianos Basagiannis, Panagiotis Katsaros, Andrew...
ASIACRYPT
2009
Springer
14 years 18 days ago
PSS Is Secure against Random Fault Attacks
A fault attack consists in inducing hardware malfunctions in order to recover secrets from electronic devices. One of the most famous fault attack is Bellcore’s attack against RS...
Jean-Sébastien Coron, Avradip Mandal
ASIACRYPT
1992
Springer
14 years 2 days ago
On the Power of Memory in the Design of Collision Resistant Hash Functions
Collision resistant hash functions are an important basic tool for cryptographic applications such as digital signature schemes and integrity protection based on "fingerprinti...
Bart Preneel, René Govaerts, Joos Vandewall...
CRYPTO
2010
Springer
170views Cryptology» more  CRYPTO 2010»
13 years 4 months ago
Securing Computation against Continuous Leakage
We present a general method to compile any cryptographic algorithm into one which resists side channel attacks of the only computation leaks information variety for an unbounded nu...
Shafi Goldwasser, Guy N. Rothblum