Sciweavers

319 search results - page 32 / 64
» Controlled Secret Leakage
Sort
View
ENTCS
2007
89views more  ENTCS 2007»
13 years 8 months ago
Weak Probabilistic Anonymity
Abstract. Anonymity means that the identity of the user performing a certain action is maintained secret. The protocols for ensuring anonymity often use random mechanisms which can...
Yuxin Deng, Catuscia Palamidessi, Jun Pang
TIFS
2008
133views more  TIFS 2008»
13 years 7 months ago
Kerckhoffs-Based Embedding Security Classes for WOA Data Hiding
Abstract-- It has recently been discovered that using pseudorandom sequences as carriers in spread-spectrum techniques for data-hiding is not at all a sufficient condition for ensu...
François Cayre, Patrick Bas
ESORICS
2009
Springer
13 years 12 months ago
Declassification with Explicit Reference Points
Noninterference requires that public outputs of a program must be completely independent from secrets. While this ensures that secrets cannot be leaked, it is too restrictive for m...
Alexander Lux, Heiko Mantel
IMA
2007
Springer
132views Cryptology» more  IMA 2007»
14 years 2 months ago
New Branch Prediction Vulnerabilities in OpenSSL and Necessary Software Countermeasures
Abstract. Software based side-channel attacks allow an unprivileged spy process to extract secret information from a victim (cryptosystem) process by exploiting some indirect leaka...
Onur Aciiçmez, Shay Gueron, Jean-Pierre Sei...
CHES
2004
Springer
216views Cryptology» more  CHES 2004»
13 years 11 months ago
Efficient Countermeasures against RPA, DPA, and SPA
In the execution on a smart card, side channel attacks such as simple power analysis (SPA) and the differential power analysis (DPA) have become serious threat [15]. Side channel a...
Hideyo Mamiya, Atsuko Miyaji, Hiroaki Morimoto